Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 13:24
Static task
static1
Behavioral task
behavioral1
Sample
f434ffb5c0ee41107301cdd2870b8cb3_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f434ffb5c0ee41107301cdd2870b8cb3_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f434ffb5c0ee41107301cdd2870b8cb3_JaffaCakes118.exe
-
Size
500KB
-
MD5
f434ffb5c0ee41107301cdd2870b8cb3
-
SHA1
0f07886af55ecc7b12f6e16fbe2ab58d72f7293e
-
SHA256
905c987270df31e328c785f35f4b106624137a71e3785d31af946dd525218211
-
SHA512
3743ad61166066c9393880c54434f9e4dcaafdbd16df737d2e43c27c567e7b0ea20790ca8fe9dcbed775184863cc82e52217ebb9ba771dff4f5dfb43666dde12
-
SSDEEP
6144:2+5uzIF/dV6GdE98vJwvw8AWLG1qSrX6T26WyJNh:V5uzKdzd7RazYtT6Xh
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\_ReCoVeRy_+koamm.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/1441D4878A9831B
http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/1441D4878A9831B
http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/1441D4878A9831B
http://xlowfznrg4wf7dli.ONION/1441D4878A9831B
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (873) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation f434ffb5c0ee41107301cdd2870b8cb3_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation kipgogefvmur.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+koamm.txt kipgogefvmur.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+koamm.html kipgogefvmur.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+koamm.png kipgogefvmur.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+koamm.txt kipgogefvmur.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+koamm.html kipgogefvmur.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+koamm.png kipgogefvmur.exe -
Executes dropped EXE 1 IoCs
pid Process 1040 kipgogefvmur.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hjygieu = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\kipgogefvmur.exe" kipgogefvmur.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Outlook.scale-300.png kipgogefvmur.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\plugin2\_ReCoVeRy_+koamm.html kipgogefvmur.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\_ReCoVeRy_+koamm.txt kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalSplashScreen.scale-200.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookWideTile.scale-125.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\x86\_ReCoVeRy_+koamm.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.scale-200.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ca-ES\View3d\_ReCoVeRy_+koamm.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\_ReCoVeRy_+koamm.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupLargeTile.scale-125.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-72_altform-unplated.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\_ReCoVeRy_+koamm.txt kipgogefvmur.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-200_contrast-white.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalSplashScreen.scale-200_contrast-black.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\eml.scale-256.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Images\_ReCoVeRy_+koamm.html kipgogefvmur.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\_ReCoVeRy_+koamm.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\LargeTile.scale-200_contrast-black.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-20.png kipgogefvmur.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.SPClient.Interfaces\13.0.0.0__89845DCD8080CC91\_ReCoVeRy_+koamm.html kipgogefvmur.exe File opened for modification C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\D5CB943E-34B5-4AB4-9E81-6354A9C511C5\root\_ReCoVeRy_+koamm.txt kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-72_altform-unplated_contrast-white.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\ContactPhoto.scale-140.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-256.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x64__8wekyb3d8bbwe\AppxMetadata\_ReCoVeRy_+koamm.png kipgogefvmur.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\_ReCoVeRy_+koamm.html kipgogefvmur.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-180.png kipgogefvmur.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\_ReCoVeRy_+koamm.txt kipgogefvmur.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\_ReCoVeRy_+koamm.txt kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.scale-200.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\LargeTile.scale-400_contrast-black.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.scale-200.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-64.png kipgogefvmur.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\_ReCoVeRy_+koamm.html kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square71x71\_ReCoVeRy_+koamm.html kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreBadgeLogo.scale-200.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-16_altform-unplated.png kipgogefvmur.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_ReCoVeRy_+koamm.html kipgogefvmur.exe File opened for modification C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\D5CB943E-34B5-4AB4-9E81-6354A9C511C5\root\vfs\Windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.SPClient.Interfaces\13.0.0.0__89845DCD8080CC91\_ReCoVeRy_+koamm.txt kipgogefvmur.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\_ReCoVeRy_+koamm.html kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\WideTile.scale-125.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-72.png kipgogefvmur.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\te.pak kipgogefvmur.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\_ReCoVeRy_+koamm.txt kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-60_contrast-black.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Programmer.targetsize-24_contrast-black.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailSplashLogo.scale-150.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxBadge.scale-200.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\sr-latn-cs\_ReCoVeRy_+koamm.html kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-20_contrast-high.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-100_contrast-white.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-125_contrast-white.png kipgogefvmur.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft SQL Server\130\Shared\_ReCoVeRy_+koamm.html kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.1.7_1.7.25531.0_x64__8wekyb3d8bbwe\_ReCoVeRy_+koamm.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarLargeTile.scale-100.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml\_ReCoVeRy_+koamm.png kipgogefvmur.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\_ReCoVeRy_+koamm.txt kipgogefvmur.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\_ReCoVeRy_+koamm.html kipgogefvmur.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\_ReCoVeRy_+koamm.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\_ReCoVeRy_+koamm.html kipgogefvmur.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\_ReCoVeRy_+koamm.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-125_contrast-black.png kipgogefvmur.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-32_altform-unplated.png kipgogefvmur.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\kipgogefvmur.exe f434ffb5c0ee41107301cdd2870b8cb3_JaffaCakes118.exe File opened for modification C:\Windows\kipgogefvmur.exe f434ffb5c0ee41107301cdd2870b8cb3_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f434ffb5c0ee41107301cdd2870b8cb3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kipgogefvmur.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings kipgogefvmur.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4832 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe 1040 kipgogefvmur.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3144 f434ffb5c0ee41107301cdd2870b8cb3_JaffaCakes118.exe Token: SeDebugPrivilege 1040 kipgogefvmur.exe Token: SeIncreaseQuotaPrivilege 4016 WMIC.exe Token: SeSecurityPrivilege 4016 WMIC.exe Token: SeTakeOwnershipPrivilege 4016 WMIC.exe Token: SeLoadDriverPrivilege 4016 WMIC.exe Token: SeSystemProfilePrivilege 4016 WMIC.exe Token: SeSystemtimePrivilege 4016 WMIC.exe Token: SeProfSingleProcessPrivilege 4016 WMIC.exe Token: SeIncBasePriorityPrivilege 4016 WMIC.exe Token: SeCreatePagefilePrivilege 4016 WMIC.exe Token: SeBackupPrivilege 4016 WMIC.exe Token: SeRestorePrivilege 4016 WMIC.exe Token: SeShutdownPrivilege 4016 WMIC.exe Token: SeDebugPrivilege 4016 WMIC.exe Token: SeSystemEnvironmentPrivilege 4016 WMIC.exe Token: SeRemoteShutdownPrivilege 4016 WMIC.exe Token: SeUndockPrivilege 4016 WMIC.exe Token: SeManageVolumePrivilege 4016 WMIC.exe Token: 33 4016 WMIC.exe Token: 34 4016 WMIC.exe Token: 35 4016 WMIC.exe Token: 36 4016 WMIC.exe Token: SeIncreaseQuotaPrivilege 4016 WMIC.exe Token: SeSecurityPrivilege 4016 WMIC.exe Token: SeTakeOwnershipPrivilege 4016 WMIC.exe Token: SeLoadDriverPrivilege 4016 WMIC.exe Token: SeSystemProfilePrivilege 4016 WMIC.exe Token: SeSystemtimePrivilege 4016 WMIC.exe Token: SeProfSingleProcessPrivilege 4016 WMIC.exe Token: SeIncBasePriorityPrivilege 4016 WMIC.exe Token: SeCreatePagefilePrivilege 4016 WMIC.exe Token: SeBackupPrivilege 4016 WMIC.exe Token: SeRestorePrivilege 4016 WMIC.exe Token: SeShutdownPrivilege 4016 WMIC.exe Token: SeDebugPrivilege 4016 WMIC.exe Token: SeSystemEnvironmentPrivilege 4016 WMIC.exe Token: SeRemoteShutdownPrivilege 4016 WMIC.exe Token: SeUndockPrivilege 4016 WMIC.exe Token: SeManageVolumePrivilege 4016 WMIC.exe Token: 33 4016 WMIC.exe Token: 34 4016 WMIC.exe Token: 35 4016 WMIC.exe Token: 36 4016 WMIC.exe Token: SeBackupPrivilege 3876 vssvc.exe Token: SeRestorePrivilege 3876 vssvc.exe Token: SeAuditPrivilege 3876 vssvc.exe Token: SeIncreaseQuotaPrivilege 2360 WMIC.exe Token: SeSecurityPrivilege 2360 WMIC.exe Token: SeTakeOwnershipPrivilege 2360 WMIC.exe Token: SeLoadDriverPrivilege 2360 WMIC.exe Token: SeSystemProfilePrivilege 2360 WMIC.exe Token: SeSystemtimePrivilege 2360 WMIC.exe Token: SeProfSingleProcessPrivilege 2360 WMIC.exe Token: SeIncBasePriorityPrivilege 2360 WMIC.exe Token: SeCreatePagefilePrivilege 2360 WMIC.exe Token: SeBackupPrivilege 2360 WMIC.exe Token: SeRestorePrivilege 2360 WMIC.exe Token: SeShutdownPrivilege 2360 WMIC.exe Token: SeDebugPrivilege 2360 WMIC.exe Token: SeSystemEnvironmentPrivilege 2360 WMIC.exe Token: SeRemoteShutdownPrivilege 2360 WMIC.exe Token: SeUndockPrivilege 2360 WMIC.exe Token: SeManageVolumePrivilege 2360 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe 5056 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3144 wrote to memory of 1040 3144 f434ffb5c0ee41107301cdd2870b8cb3_JaffaCakes118.exe 84 PID 3144 wrote to memory of 1040 3144 f434ffb5c0ee41107301cdd2870b8cb3_JaffaCakes118.exe 84 PID 3144 wrote to memory of 1040 3144 f434ffb5c0ee41107301cdd2870b8cb3_JaffaCakes118.exe 84 PID 3144 wrote to memory of 2764 3144 f434ffb5c0ee41107301cdd2870b8cb3_JaffaCakes118.exe 85 PID 3144 wrote to memory of 2764 3144 f434ffb5c0ee41107301cdd2870b8cb3_JaffaCakes118.exe 85 PID 3144 wrote to memory of 2764 3144 f434ffb5c0ee41107301cdd2870b8cb3_JaffaCakes118.exe 85 PID 1040 wrote to memory of 4016 1040 kipgogefvmur.exe 87 PID 1040 wrote to memory of 4016 1040 kipgogefvmur.exe 87 PID 1040 wrote to memory of 4832 1040 kipgogefvmur.exe 107 PID 1040 wrote to memory of 4832 1040 kipgogefvmur.exe 107 PID 1040 wrote to memory of 4832 1040 kipgogefvmur.exe 107 PID 1040 wrote to memory of 5056 1040 kipgogefvmur.exe 108 PID 1040 wrote to memory of 5056 1040 kipgogefvmur.exe 108 PID 5056 wrote to memory of 3856 5056 msedge.exe 109 PID 5056 wrote to memory of 3856 5056 msedge.exe 109 PID 1040 wrote to memory of 2360 1040 kipgogefvmur.exe 110 PID 1040 wrote to memory of 2360 1040 kipgogefvmur.exe 110 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 3612 5056 msedge.exe 113 PID 5056 wrote to memory of 1368 5056 msedge.exe 114 PID 5056 wrote to memory of 1368 5056 msedge.exe 114 PID 5056 wrote to memory of 116 5056 msedge.exe 115 PID 5056 wrote to memory of 116 5056 msedge.exe 115 PID 5056 wrote to memory of 116 5056 msedge.exe 115 PID 5056 wrote to memory of 116 5056 msedge.exe 115 PID 5056 wrote to memory of 116 5056 msedge.exe 115 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System kipgogefvmur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" kipgogefvmur.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f434ffb5c0ee41107301cdd2870b8cb3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f434ffb5c0ee41107301cdd2870b8cb3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\kipgogefvmur.exeC:\Windows\kipgogefvmur.exe2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1040 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4016
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:4832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8a78746f8,0x7ff8a7874708,0x7ff8a78747184⤵PID:3856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,18352548401606357382,3275604732915118120,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:24⤵PID:3612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,18352548401606357382,3275604732915118120,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:34⤵PID:1368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,18352548401606357382,3275604732915118120,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:84⤵PID:116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,18352548401606357382,3275604732915118120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:14⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,18352548401606357382,3275604732915118120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:14⤵PID:1616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,18352548401606357382,3275604732915118120,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:84⤵PID:724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,18352548401606357382,3275604732915118120,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:84⤵PID:3028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,18352548401606357382,3275604732915118120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5256 /prefetch:14⤵PID:3964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,18352548401606357382,3275604732915118120,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:14⤵PID:4404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,18352548401606357382,3275604732915118120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2276 /prefetch:14⤵PID:3300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,18352548401606357382,3275604732915118120,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:14⤵PID:3676
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\KIPGOG~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:4812
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\F434FF~1.EXE2⤵
- System Location Discovery: System Language Discovery
PID:2764
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3016
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4324
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5fce167b2266bdf0188b69e3591caa0d1
SHA14102226e5b3d1573470fb95a3c134bbfb0df6db8
SHA2567115ccbb769342bf59a1cc81575cbc78bf9412ef0799a206fafae8a988972855
SHA51204e6d3fc04dfc05642d1f6f35c34cce9546687d1832872a64761fb5374ffd636be3001ab47eafef0ae6c768d8fb42159b988ab6acf0b173cb17fedb95e76d07a
-
Filesize
64KB
MD517868e03858a0b6a427f6be08a43fffb
SHA16da36adff22a7c8e2c77e9fa29875c127358fe57
SHA2565a4018f3b9a92b204c2c1daa0ceb13e78cbc5f5328eec42dc642215a23c24583
SHA5120e3476c93c07e87d7521c5c3d2db0d38d2f91e06d566759bcf60b6578e36405a32217755f7e343f4805b3726387b2c51adc409a23229790428df14bbd13bdea6
-
Filesize
1KB
MD58495273ddef0aee8a3affe23db0b9b99
SHA132fee38ec642bc670942559be8f58395a5be7564
SHA256702a11ea51d732375737a948261da1a2f0a42070563fa8999adf476f26b6128c
SHA512f7b06e1d903430e1ff64dcc4dffd93ab59740c068f4ba1a87e716c2ef593d3c8f741b680db942b5a9e91a0156e017f41ff0ad0deeab955ae18f563f2d04ddab7
-
Filesize
560B
MD5317b4e7cb3229301d00587a0b8120ac0
SHA16630caab342331cd09af5b99dda20ff1e257ce27
SHA2565c26b5e6f871dc8add04d6b8c31f8755127f0dc64f009cb9df67c99fb2dfa0f9
SHA5120656eb3b5564c94090b5dd4fdbef5ed51e6284eab0b322969532c1522c920b622042a48e8e9fd452fc2ebf1e83745b18be5b5846f60cb1089946c9be5ca1c6e8
-
Filesize
560B
MD50d3a2696072d34c1b6b0e4591b6b5b0a
SHA12dbae9297bd6daa7e81bb1b3108fb485934eda36
SHA2560f0e52e2f305198bdefc5a0350333c36e3ef296bc1989e0fe88625dff2feb394
SHA51263e5724dcde26e9f1ce0da908d61d66c5daa11f237759ea488f632b31a8631d545e373275619985c38e65d2421958f4f9450b3c329cb36d1d111b046f41150eb
-
Filesize
416B
MD516061d369db3ee0e3029916a1834ad6a
SHA18b1afb3ae0ed276211c885dc2946a39623f219da
SHA2561d3fd77836f73d8c6956a9e5f3b668ce20e446d21f8c2429c02453d353981aac
SHA512657fdba80434924c1b9c6104b4f67120d961755b26718f0edc6cb392bc52860c98c2b21719855c816e1f4f1da8d13a008322b1daf7ee3156d1d0b18891c43234
-
Filesize
152B
MD5d22073dea53e79d9b824f27ac5e9813e
SHA16d8a7281241248431a1571e6ddc55798b01fa961
SHA25686713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6
SHA51297152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413
-
Filesize
152B
MD5bffcefacce25cd03f3d5c9446ddb903d
SHA18923f84aa86db316d2f5c122fe3874bbe26f3bab
SHA25623e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405
SHA512761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7
-
Filesize
6KB
MD532bbcf91bedb8ed9035cc04c200fa7f4
SHA1082672073d075a2961c08cea633bf7717820b4cc
SHA256f2f8c200134ee9ea00600b270fb20c5eb835d31a47b0b81745914f7ffdabf51e
SHA512612d079d687eb46020a440418d0017fde35b51156ea5e0a608edb7b98157cabe23a919aa7ebb994ae194193aaeaaac81f1a8b294b2eb8f5c856af572fbbafea1
-
Filesize
5KB
MD53361a217f8d0bfd8fbf8b4c8c7f52a67
SHA1e592b6f0294603babff3917a54feb0854e0d1a0c
SHA256f1542fdb2b11538b71b00e90b78443843735aa165653b3848a39d181a8a174a4
SHA512d0bb7a7b0a1fc1c5a6b18b71e40a4dd0ff552f8b689e4bddbb9472c8899d08e97b341d14b5e6ef1fbdbed5083f4f9c34c27c14b7d4aa6388356093386e0e9929
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5a048205686e9516f4bcca7992b7b37d5
SHA14cf79983f2d0973d22d3d6f5727a881c534c64f3
SHA2560cfe1ff6908055a43659253f91209b3bca27c69ceb2a3adf34f468136dd31b2f
SHA51258eca39e0fb7ab8cda3d3fbd8690883b253666f1d74c1ae0a4b5a901445e389e1bb8486bb7da89419f8f7599429719afae33a7f408af37b446c9a8ed4c03f0e5
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727662192103813.txt
Filesize77KB
MD5df789449c994d64d97fd1f678b8d18a4
SHA19eec54ec4100a9458e7d5d5ad63622475d17c83b
SHA2568e9a1975cadd0a14ece6e93f5ce1c21b6688310d54f97f90ff1b05097f4af72f
SHA512c1edb8dfd722681cb6ee95240eaf39fc7889ae2b1df0b76876760bac840e2cb2e567537095c5e0102c86eb7e3e9eb363ff68f38ab1dd04ea6e842bbeec328cf3
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727663401899668.txt
Filesize47KB
MD5af1a1f59922a1cb6e3f2a5c33fd851a8
SHA100284acf87bb1f8e57c121fce2cca10eca04d1b5
SHA2564124d29cb13c33b79004ee049bec90f1ac8a3f8102333c3e896691ab643030c9
SHA5129dbd4c72edd10f3ff5a248670409844bf051f388959e4aed489958538b9a0dfe78547404958e1c658dd5fa568b4fd7edb17059a69c98cd94b93c29abb6856c28
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727670771168387.txt
Filesize74KB
MD5d775c35691575bdf7a933fd0276b94a5
SHA186bd6cba32d7bf115710371e0e66dc1d217f4af4
SHA25623a549364f2b3d29551a1f07a1be6cb90d8f1f939750f8889055da82a8fd426d
SHA5120097def9d7dafd2e5f03139f398747a9771b00990d0e36dd0d16df1296df1f425fc1249f544248a3db0059a94e067ccc18f1dbab6a38c6f09d29ff3bdf182602
-
Filesize
500KB
MD5f434ffb5c0ee41107301cdd2870b8cb3
SHA10f07886af55ecc7b12f6e16fbe2ab58d72f7293e
SHA256905c987270df31e328c785f35f4b106624137a71e3785d31af946dd525218211
SHA5123743ad61166066c9393880c54434f9e4dcaafdbd16df737d2e43c27c567e7b0ea20790ca8fe9dcbed775184863cc82e52217ebb9ba771dff4f5dfb43666dde12