Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
16-12-2023 05:08
Static task
static1
Behavioral task
behavioral1
Sample
2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exe
Resource
win10v2004-20231215-en
General
-
Target
2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exe
-
Size
256KB
-
MD5
e7269b14789d8e615e42e3b62d59be36
-
SHA1
4051f1f1ef40cfe440b280495dafd37dc2332bb9
-
SHA256
4e7ebafd70b51016204a8352a383a06f10d54f43a9b351ae693037dd33807078
-
SHA512
2a4f771ab747492af6c21a83ec40e36439c804c1885ccea3e3d9c69c20fa82f48e3f73b4fd34d0d8114c88851d295631131a3e059569bcecdd8972ebff50a12a
-
SSDEEP
3072:sP36YQgDABWbDFp7yz5dwjtYjt+XOCGNjYQMhLwZil6hdZrz5eLbJnCgo5QTRpA:IZKjjtxVYQuwFhdZrz5eXC5aXA
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECOVERY_+cruby.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/90B7487EB6C8E85B
http://tes543berda73i48fsdfsd.keratadze.at/90B7487EB6C8E85B
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/90B7487EB6C8E85B
http://xlowfznrg4wf7dli.ONION/90B7487EB6C8E85B
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (422) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2708 cmd.exe -
Drops startup file 3 IoCs
Processes:
shtdurrtjrba.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+cruby.html shtdurrtjrba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+cruby.png shtdurrtjrba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+cruby.txt shtdurrtjrba.exe -
Executes dropped EXE 1 IoCs
Processes:
shtdurrtjrba.exepid Process 2064 shtdurrtjrba.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
shtdurrtjrba.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\Run\yepjngmvtdcy = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\shtdurrtjrba.exe\"" shtdurrtjrba.exe -
Drops file in Program Files directory 64 IoCs
Processes:
shtdurrtjrba.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\nl.txt shtdurrtjrba.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\_RECOVERY_+cruby.png shtdurrtjrba.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)alertIcon.png shtdurrtjrba.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\_RECOVERY_+cruby.html shtdurrtjrba.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\_RECOVERY_+cruby.png shtdurrtjrba.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\_RECOVERY_+cruby.html shtdurrtjrba.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\_RECOVERY_+cruby.png shtdurrtjrba.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\js\_RECOVERY_+cruby.html shtdurrtjrba.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveNoise.png shtdurrtjrba.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\_RECOVERY_+cruby.html shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\css\clock.css shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\RSSFeeds.js shtdurrtjrba.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\_RECOVERY_+cruby.html shtdurrtjrba.exe File opened for modification C:\Program Files\Java\jre7\lib\images\_RECOVERY_+cruby.html shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt shtdurrtjrba.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\1047x576black.png shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\css\flyout.css shtdurrtjrba.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\es-ES\_RECOVERY_+cruby.html shtdurrtjrba.exe File opened for modification C:\Program Files\UnblockDebug.pptm shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mousedown.png shtdurrtjrba.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png shtdurrtjrba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\_RECOVERY_+cruby.png shtdurrtjrba.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\_RECOVERY_+cruby.png shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\js\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt shtdurrtjrba.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\_RECOVERY_+cruby.png shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Media Player\en-US\_RECOVERY_+cruby.png shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\_RECOVERY_+cruby.html shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\_RECOVERY_+cruby.png shtdurrtjrba.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\_RECOVERY_+cruby.png shtdurrtjrba.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png shtdurrtjrba.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\_RECOVERY_+cruby.html shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Mail\de-DE\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\1047x576black.png shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\css\_RECOVERY_+cruby.png shtdurrtjrba.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECOVERY_+cruby.png shtdurrtjrba.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv shtdurrtjrba.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\_RECOVERY_+cruby.png shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\_RECOVERY_+cruby.png shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\js\_RECOVERY_+cruby.html shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\35.png shtdurrtjrba.exe File opened for modification C:\Program Files\DVD Maker\fr-FR\_RECOVERY_+cruby.txt shtdurrtjrba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\_RECOVERY_+cruby.png shtdurrtjrba.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\it-IT\_RECOVERY_+cruby.html shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png shtdurrtjrba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\37.png shtdurrtjrba.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\_RECOVERY_+cruby.txt shtdurrtjrba.exe -
Drops file in Windows directory 2 IoCs
Processes:
2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exedescription ioc Process File created C:\Windows\shtdurrtjrba.exe 2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exe File opened for modification C:\Windows\shtdurrtjrba.exe 2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00bb5906de2fda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{31E49471-9BD1-11EE-9905-C2500A176F17} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "408865196" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000566b58630fb3a044b91770fce5e9b2d600000000020000000000106600000001000020000000c18f0f0d737e6f37113824bb8c34940baf69eab208f38a1c62f6155e3ea43fb2000000000e80000000020000200000008e393f5890705cd905815a8b97f019934b93d86ea6cfe536840e91ecbee08fe520000000e56eb4384afb64dd7be9e007147b6da6286da6a28ce8031b63744565effe87a340000000a5f94ac36faa7dc1b7ede6a6ea740acab94e06b337e7edb951b2a1eedddfa581e145a62ab03cc9d852abcc9e9bc311864ac988cd89d5c9a049ea26fbd2be798f iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 1456 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
shtdurrtjrba.exepid Process 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe 2064 shtdurrtjrba.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exeshtdurrtjrba.exeWMIC.exevssvc.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 2956 2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exe Token: SeDebugPrivilege 2064 shtdurrtjrba.exe Token: SeIncreaseQuotaPrivilege 2896 WMIC.exe Token: SeSecurityPrivilege 2896 WMIC.exe Token: SeTakeOwnershipPrivilege 2896 WMIC.exe Token: SeLoadDriverPrivilege 2896 WMIC.exe Token: SeSystemProfilePrivilege 2896 WMIC.exe Token: SeSystemtimePrivilege 2896 WMIC.exe Token: SeProfSingleProcessPrivilege 2896 WMIC.exe Token: SeIncBasePriorityPrivilege 2896 WMIC.exe Token: SeCreatePagefilePrivilege 2896 WMIC.exe Token: SeBackupPrivilege 2896 WMIC.exe Token: SeRestorePrivilege 2896 WMIC.exe Token: SeShutdownPrivilege 2896 WMIC.exe Token: SeDebugPrivilege 2896 WMIC.exe Token: SeSystemEnvironmentPrivilege 2896 WMIC.exe Token: SeRemoteShutdownPrivilege 2896 WMIC.exe Token: SeUndockPrivilege 2896 WMIC.exe Token: SeManageVolumePrivilege 2896 WMIC.exe Token: 33 2896 WMIC.exe Token: 34 2896 WMIC.exe Token: 35 2896 WMIC.exe Token: SeIncreaseQuotaPrivilege 2896 WMIC.exe Token: SeSecurityPrivilege 2896 WMIC.exe Token: SeTakeOwnershipPrivilege 2896 WMIC.exe Token: SeLoadDriverPrivilege 2896 WMIC.exe Token: SeSystemProfilePrivilege 2896 WMIC.exe Token: SeSystemtimePrivilege 2896 WMIC.exe Token: SeProfSingleProcessPrivilege 2896 WMIC.exe Token: SeIncBasePriorityPrivilege 2896 WMIC.exe Token: SeCreatePagefilePrivilege 2896 WMIC.exe Token: SeBackupPrivilege 2896 WMIC.exe Token: SeRestorePrivilege 2896 WMIC.exe Token: SeShutdownPrivilege 2896 WMIC.exe Token: SeDebugPrivilege 2896 WMIC.exe Token: SeSystemEnvironmentPrivilege 2896 WMIC.exe Token: SeRemoteShutdownPrivilege 2896 WMIC.exe Token: SeUndockPrivilege 2896 WMIC.exe Token: SeManageVolumePrivilege 2896 WMIC.exe Token: 33 2896 WMIC.exe Token: 34 2896 WMIC.exe Token: 35 2896 WMIC.exe Token: SeBackupPrivilege 2980 vssvc.exe Token: SeRestorePrivilege 2980 vssvc.exe Token: SeAuditPrivilege 2980 vssvc.exe Token: SeIncreaseQuotaPrivilege 2528 WMIC.exe Token: SeSecurityPrivilege 2528 WMIC.exe Token: SeTakeOwnershipPrivilege 2528 WMIC.exe Token: SeLoadDriverPrivilege 2528 WMIC.exe Token: SeSystemProfilePrivilege 2528 WMIC.exe Token: SeSystemtimePrivilege 2528 WMIC.exe Token: SeProfSingleProcessPrivilege 2528 WMIC.exe Token: SeIncBasePriorityPrivilege 2528 WMIC.exe Token: SeCreatePagefilePrivilege 2528 WMIC.exe Token: SeBackupPrivilege 2528 WMIC.exe Token: SeRestorePrivilege 2528 WMIC.exe Token: SeShutdownPrivilege 2528 WMIC.exe Token: SeDebugPrivilege 2528 WMIC.exe Token: SeSystemEnvironmentPrivilege 2528 WMIC.exe Token: SeRemoteShutdownPrivilege 2528 WMIC.exe Token: SeUndockPrivilege 2528 WMIC.exe Token: SeManageVolumePrivilege 2528 WMIC.exe Token: 33 2528 WMIC.exe Token: 34 2528 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid Process 2504 iexplore.exe 1904 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid Process 2504 iexplore.exe 2504 iexplore.exe 1408 IEXPLORE.EXE 1408 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exeshtdurrtjrba.exeiexplore.exedescription pid Process procid_target PID 2956 wrote to memory of 2064 2956 2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exe 28 PID 2956 wrote to memory of 2064 2956 2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exe 28 PID 2956 wrote to memory of 2064 2956 2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exe 28 PID 2956 wrote to memory of 2064 2956 2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exe 28 PID 2956 wrote to memory of 2708 2956 2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exe 29 PID 2956 wrote to memory of 2708 2956 2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exe 29 PID 2956 wrote to memory of 2708 2956 2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exe 29 PID 2956 wrote to memory of 2708 2956 2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exe 29 PID 2064 wrote to memory of 2896 2064 shtdurrtjrba.exe 31 PID 2064 wrote to memory of 2896 2064 shtdurrtjrba.exe 31 PID 2064 wrote to memory of 2896 2064 shtdurrtjrba.exe 31 PID 2064 wrote to memory of 2896 2064 shtdurrtjrba.exe 31 PID 2064 wrote to memory of 1456 2064 shtdurrtjrba.exe 38 PID 2064 wrote to memory of 1456 2064 shtdurrtjrba.exe 38 PID 2064 wrote to memory of 1456 2064 shtdurrtjrba.exe 38 PID 2064 wrote to memory of 1456 2064 shtdurrtjrba.exe 38 PID 2064 wrote to memory of 2504 2064 shtdurrtjrba.exe 39 PID 2064 wrote to memory of 2504 2064 shtdurrtjrba.exe 39 PID 2064 wrote to memory of 2504 2064 shtdurrtjrba.exe 39 PID 2064 wrote to memory of 2504 2064 shtdurrtjrba.exe 39 PID 2504 wrote to memory of 1408 2504 iexplore.exe 41 PID 2504 wrote to memory of 1408 2504 iexplore.exe 41 PID 2504 wrote to memory of 1408 2504 iexplore.exe 41 PID 2504 wrote to memory of 1408 2504 iexplore.exe 41 PID 2064 wrote to memory of 2528 2064 shtdurrtjrba.exe 43 PID 2064 wrote to memory of 2528 2064 shtdurrtjrba.exe 43 PID 2064 wrote to memory of 2528 2064 shtdurrtjrba.exe 43 PID 2064 wrote to memory of 2528 2064 shtdurrtjrba.exe 43 PID 2064 wrote to memory of 3064 2064 shtdurrtjrba.exe 44 PID 2064 wrote to memory of 3064 2064 shtdurrtjrba.exe 44 PID 2064 wrote to memory of 3064 2064 shtdurrtjrba.exe 44 PID 2064 wrote to memory of 3064 2064 shtdurrtjrba.exe 44 -
System policy modification 1 TTPs 2 IoCs
Processes:
shtdurrtjrba.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System shtdurrtjrba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" shtdurrtjrba.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exe"C:\Users\Admin\AppData\Local\Temp\2023-12-12_e7269b14789d8e615e42e3b62d59be36_teslacrypt.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\shtdurrtjrba.exeC:\Windows\shtdurrtjrba.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2064 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1456
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2504 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1408
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\SHTDUR~1.EXE3⤵PID:3064
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\2023-1~1.EXE2⤵
- Deletes itself
PID:2708
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1904
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5db4f113fac323d1e3bea6b5c8863cbc1
SHA1e78cea1c50cdd4435895fd9da599dbf9fc4c8513
SHA2568f13852753637f3d2b15fee485ccf4f061ff780911e32d52febc93acbcbde300
SHA5125d248fe651d08e9b23d96b64ac135cd6b92f74306af69b61a18bba47566ffc49f77b3b88ce7f6feb864f45ad78f615a81025b6e6ec55bedbdf0f639f5d45d9d2
-
Filesize
62KB
MD5387bbbe4ed431ceeddaabbcd6021dc03
SHA1031260dbd496fa6c050e4d8d2fb7085cca3eda37
SHA256e6f27ce177d01f2b929dd934cf5d8ff37430bac503966d5f3961161219e0f58d
SHA51240c67945cd55c3cfe40b46a3e13ea902fa8df18a1383337e78b7ca4cb55910c07defef029480f46ecc8ae52791e44457e395b2222f6ab1f49680cfd496074757
-
Filesize
1KB
MD5bf0337af3a81a738eec1767bbd0214f0
SHA12fd85e56621687ee3159ebdf4fbb94fb93e260f9
SHA2565238f77fd832e74fa1ae6324bd2c9e38e1f25a8a29e75c7a3fca6bd7fb4512e0
SHA5122045e31beb7997310bc37077e05c0bac977d10ab841e190efc428caedcfb8550d10f306c79a95fb6c63679af6770d36c233233d31632f07dd26a5806f985e08a
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD59e776aecacbd457f93073cd2fad86b47
SHA14f6681e7cb0562a3965c6804cba3ce19e61d6d4f
SHA256609f44df7387cb1e17a12353de332e122851528d166bbaab160d2d62fd30fbae
SHA512ad819024a8e80f8e8cfce927a53eef6e6bf409b00551491e977eafe90991a2e3b5a72778d9cc84161f1a51e5c0d0ae2ab3a83cdef3f80f57cdf819577e14d9f1
-
Filesize
109KB
MD5a1ed815e0672df6f23363252047de722
SHA17d174350967b612f41dd199116d541875cea5f85
SHA25661e1f3ffea9ded526895cc7b92fb5aadcabb83a4c42976cd5aac51c5cfb9161d
SHA51269edfa837a52f10728d9bb892c346d5b4d342ec3d6d2698c435a0743f683337a632f478abb810530c9c4a0ba611fd4cc84b0ed2efc22515347ba9c1492d1495f
-
Filesize
173KB
MD58d8b0f32cf598f90c2ffb22e56c26706
SHA17e629cac57e7c0685b2d4c571680cdcea6f84a5a
SHA2563dbc90386df72112bbd03b29b037db85b529a15ecfaff6e42d6e1c64d28ab1d2
SHA512f15a7e0867b70069cf06173fa822c4b811be512bcbb61e648c9c255fc9c70b0d3b4898192e1048defb5ad4415c3f89c7c742577139e4756959ff2f46f284251b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50d0c9d65beca8987ba51c136333c5701
SHA1d1b30eb8294a929e7b22efd07eb2160e130af559
SHA256030ae57f29134d73edeaac39b714c88a24a961eaa6bad1e7c39715d47ca74b32
SHA512597e8d9d67088f70d85f5f3743d5a317e8929220f81af1749f09eaf1389a750df332d324ddff0c5c37b2df175482b7bb93447579057f6da2e5595520e6627777
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d7984682bc642f7d4e7d6bd0f3be6006
SHA16474f726dd07edf2853f051d54b942df512006c8
SHA25655ac4353da47422347460b1b2401b683cfa8d689091d37050049795f8de5e32a
SHA512afb44bbdfb0c8a9a99bb9ae907b48800e5c5b20a19f090eb79ce65d1ab606a22187b02ac2d6cd4be5860f94390a96b01fb95dbec96d7b649e56e6e6e6fe9febc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD522d28b75747e8cbe475d9e6fecc35b37
SHA191ed032a99655e96f4231a389139f5fa2681cd82
SHA2568597326e29059341262889d24c249c53afdca4fb753bc875da1fdf5e4867cdcb
SHA5129457c5312af97bdd110a9d0c500288ed72c5efffbef58b92071d19222217bea5edf7c8b2af6f32873f553bc8bd586101cbcfd32e9974a57b7ddd6d9c7cd8ea81
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50168e7dd72effdb9e28597daca8d9664
SHA110e82d27d8e3c9c2d9d9a239350b63e821bd6004
SHA256ea000b56f96f2ffef27513929f6beb1a4cd14dc210a1d62d5c3a237e8bcfd9af
SHA5121363752f582dbc6ab861515b5de8105484cfb6f3d2c2fa7f98a529a5b0978891967e11968adae357a7f1919546a33b9e85e45df13ec2e4c7688b6341299a733b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5166252842890d8d87156d8c4339d0f41
SHA194fa6b90689aeed899f982f4e19e90e73ad31bd4
SHA2563e5cb9ca448a8c5519c29546fb03fda96605bd6c52e90311c54ead006c0c8441
SHA512b6c40ed29acdb2a34daef85abab678b44daf0bcee293f8ac5dbdb6997085ea7a98d3115d1f17c03002c2df11b6fa73bfeacea1252f50b24e4644b6c2e74f04f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55813247c9d5f32f8f6b64cec88c51b73
SHA1fd557d17794ca8cdc947b2ae2fd6ad9906595cf1
SHA256072712acc23a082ca75e058f58c54faca43089bae06324d818c7a75a47fb426e
SHA5120471557d477ffef51f33ace2908e9f1f06deb96935a88c6641c3cee46f20bc8dc154f2d2ad20fd891abdcf072f42af3e43425a848e0c1273aeb09b06d510410f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e3a9273761ad6fb0b886df995cfdac33
SHA198d1ec6cb16c7d77a038fa895dfd55994dd75eb0
SHA256623c7491ba17ca6ae1d28585cd8b3c6b6e8a71272986c3b7ecb1d6ae492b88f2
SHA51268eef638657344b56998ce4b1856cab009c136a83ffcc5e2e06a9eba46573b8ad63d689e33b1eac37cebc988a488853a48de9643c3941f689fc4ac6d00d58441
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54d0ab7992845bbab5e66e00df6c4d443
SHA187089de45044282c4d22be00f3eac8659f6042b0
SHA256556a35bf879d4951806dd963e05bbd0aefb832d03fb267bc132dc588aca01ed5
SHA5121fa104d4430e4aa47169401adbe50f3385c51926840b80fabf37c5e17e6e217d78ed3c3b464b5cc4592a82e9ab7e693b1d667f8633d8db439731e986086dffcc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bcc5de811fd3e7d313fe2d0b4dc35337
SHA1023519501f99989ffd2ec39cb318ed8a002bae0c
SHA25694ce41e6f0702f6482f05b7e7bcf291be139d0cf2640276aee6a42be846ece22
SHA512ff58e3b13dfcb8358efe21001762d87b49241667583c35606748b43b9006acb1f28ee26c22633d5b364a7196a759ed096d9747f3d5ee3ac9871572ad30c4dcdd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5eb39a95a801e33339a52faeccf7be3a3
SHA16c729d404a9319254a89d39c1c13f941b80e2644
SHA2562bb6608fe3894814253f74ab3633396d70d8b47d9a7c1f2f09db4e65c64b5a7d
SHA512ddf8342b226346ee9b8551b591a416f0c1bcff6f1e713eb5a4c317b172f4a574ed0a4a41be0cc6f735a28aaff0c177f74bd99cc8185a900a5fedda690104ea1b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55472b178a0d202af449e42b5a6128232
SHA1d252cabb9f40aa1c2421763e3f57b80300c9cd83
SHA25641530ae772540c2889d608b1afb8fc43105fd8fed2a74513d7a03ce80d19b2b4
SHA512f647301ae84f36fd098f99974ef6581802e8eb0262638eb8a31a3ff46d5dedd80cac9279fcf780b2ee263537c668a239071813dd1841785b3c252fb1ed8b26db
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5793f5dc3015b57e9596fd594382b7feb
SHA190b022180a8858e69cd5c6848170d9298660f2c0
SHA2560c00bba09a06df55790ef976f34105ce07ef90802acbd4eef96b4222a1ee90c0
SHA51243278a3b73bfae6c985f31d61a5aef7e61bf1244351db92259b9c83e54b71e7b9db9e495ae6aa94535a9d985bff178ef6b6b65cb8df419c616ac97b525a3c551
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5cd3ed11b4ec76ab478d7a89ded0a0b98
SHA1754b5d42b3f4962242e95550160e17521c24d936
SHA2564dcf92be6f6f53cee3b4a110280f1b2f10f6815d50c569aaee4bf44933e9c0e8
SHA512441792e6686e21862614e8e5d2b9d4ed34e0298a2d8d7354dddda5b4127ef475ad7d954b261ff7b61f16b8bb91feadf3d7a70c033e3b1347aa64915d9868fc29
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD583643d07cede3fde831820079663a662
SHA11e83ff7a4e0e2a246ee72b749b53394819e30517
SHA256d3811b764080e50ae73d0213c04a1afa46d59f13afc872b61f785d1077e92f0e
SHA51282ab2bd60cde6eac21974e8828376c0485eb17ef576e7c0d758bfc447f4dbcf6bbf58764094c6331c55d78bf9e377acdbc8917289d6f458919d8b71c7bc339d4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a7ce949977bc1421a11bf3d77fa4c37d
SHA1052e306f1c900c2d1a62c5dbc3ca6119d0b39bdd
SHA2561297175400b21de412495243c0ac5cef1e24d2a4fe789c43285b52a50d28ab42
SHA5128d10de8716a4d27414e1e41f2a02575f9cc3481734102536f3cf5fb8f80cae83199e4558bfb6ce27608870a4c9ddc4c90c4079bdd2ea1ece3dfe82ca9a66d296
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5af349930606c773615a4c6b1195a0cad
SHA144b0003a87b849009361e26f940fc75aa8912189
SHA2563972c18c7766bccb566be60d9b27b2d59a58d8d2d73a087d676c1fa32023bdb3
SHA5126451224c53cb468d571652493c8616d3c77d45a1dc36338121fbf7fd9dc471c4e3186027c10bd43f0223314941c29e5ef6cffaf73adaa4356cfc17faada06fb6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5339a5ff18f4c5d915102f496043aeb33
SHA16fe5589c3bffd98d829b92563315d2355e1d2253
SHA256c2d58e80959f9d05580aa3354c9610f84bab232c16492718b7a463fc85a801bf
SHA512dc2dd8de6d51f04f22c439cc74f368acefda442ff111cba4d3496dc74789b3ba078d60ec09add1761720c72d0e24f3dc6690cc87e4ad6bb26c933e2c29523537
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58a790f05eea6d8563ae7810c290b86fb
SHA1567c6b4b04b206939063a46e41f2d7e1e881ab45
SHA256248beaa3a1af4fa17bd5ae6ed3a3b611f799ecb47d6a00f525f0475652c8b58c
SHA512cf43e8bca7ea8f35ae410b2b7c5a305b52bf6a24a29cb04727597276481e9e45f0c707238af5595eacdc53b0f0ecd39f52682687ca6a4023b8f0a7e714ff9f91
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50543273112ff9996c8843a96892e46e7
SHA11ce76d2f9d8427d76799a08abab87117b0159d2f
SHA256632e57487d3f3a174143098fdecdc812c1dc1e583c050ef20667e2cacd46b4bc
SHA512ae4a534a5600856ddde342b9a5a11b2a6b79d5859ce6e9d48c6cae3cf6cec186d993978fa6f90adc95f149f2f9ffebf3817242c8ecd09603342cfb8f5e1973f9
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
256KB
MD5e7269b14789d8e615e42e3b62d59be36
SHA14051f1f1ef40cfe440b280495dafd37dc2332bb9
SHA2564e7ebafd70b51016204a8352a383a06f10d54f43a9b351ae693037dd33807078
SHA5122a4f771ab747492af6c21a83ec40e36439c804c1885ccea3e3d9c69c20fa82f48e3f73b4fd34d0d8114c88851d295631131a3e059569bcecdd8972ebff50a12a