Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09-03-2024 09:31
Static task
static1
Behavioral task
behavioral1
Sample
2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe
-
Size
255KB
-
MD5
658060b052dbf94206ae3b50fc61916a
-
SHA1
ca2d8283531ec56532cdc14b4cb0932f1555c5c7
-
SHA256
6404bcfac5f3523b2f32b79360567aac98a56420c73341fae74d96b847e2c229
-
SHA512
4d8fd98691520cd2eacdd3032c461015444d31ccf815c7635ed9ee178743548747523d275088bff613a4552609c199d42602d385721c0158575a8d09f16483c5
-
SSDEEP
3072:ZLhtgSlZAeKoNhb64VzKHJWpLXOe/TYUAklbIlHE+Emh/KCN2NFtzK2MTRp3r:psHWp9TYURsKjmh/KCN52mX3r
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+pcvfn.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/B23DFBC0EDADBD77
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/B23DFBC0EDADBD77
http://yyre45dbvn2nhbefbmh.begumvelic.at/B23DFBC0EDADBD77
http://xlowfznrg4wf7dli.ONION/B23DFBC0EDADBD77
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (383) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2492 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+pcvfn.html qsfbmglcwgqs.exe -
Executes dropped EXE 1 IoCs
pid Process 2160 qsfbmglcwgqs.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Windows\CurrentVersion\Run\xwrljit = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\qsfbmglcwgqs.exe" qsfbmglcwgqs.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_SelectionSubpicture.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv qsfbmglcwgqs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\css\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\DVD Maker\es-ES\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\css\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\720x480blacksquare.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\_ReCoVeRy_+pcvfn.html qsfbmglcwgqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\_ReCoVeRy_+pcvfn.html qsfbmglcwgqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Windows Mail\en-US\_ReCoVeRy_+pcvfn.html qsfbmglcwgqs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_dot.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv qsfbmglcwgqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_SelectionSubpicture.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_title.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\OrangeCircles.jpg qsfbmglcwgqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js qsfbmglcwgqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceDaYi.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\css\settings.css qsfbmglcwgqs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_partly-cloudy.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\_ReCoVeRy_+pcvfn.html qsfbmglcwgqs.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\_ReCoVeRy_+pcvfn.html qsfbmglcwgqs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\_ReCoVeRy_+pcvfn.html qsfbmglcwgqs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\_ReCoVeRy_+pcvfn.html qsfbmglcwgqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\Common Files\Services\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\_ReCoVeRy_+pcvfn.html qsfbmglcwgqs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\css\settings.css qsfbmglcwgqs.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fil.pak qsfbmglcwgqs.exe File opened for modification C:\Program Files\Windows Defender\en-US\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_uparrow.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_glass.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720x480icongraphic.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT qsfbmglcwgqs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_disabled.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\js\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\_ReCoVeRy_+pcvfn.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png qsfbmglcwgqs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\_ReCoVeRy_+pcvfn.txt qsfbmglcwgqs.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\qsfbmglcwgqs.exe 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe File opened for modification C:\Windows\qsfbmglcwgqs.exe 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000007823eddbcee3e149bc4db86b21295af6000000000200000000001066000000010000200000001850e1bb4089e20f190a9447aebc458d2446d03922ac0fb86798d6b6ff3514e4000000000e80000000020000200000007813c93aba8a498408a0144633c6a108583362f6f68a1ba0f7a0e60812518c5820000000fd0617df698e0a507b27b6aa4fec6c6dc81747af9817c6bb36f41edbcbd639324000000006a9f12806d569b22429fabcc4158553ef07db97018e901c6faf3662f8d1fe3c19e62ac8d1c181cdd32d8112b8a859f22f5e5fb92ede2a469572cbfa147ab2a0 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F61CE731-DDF7-11EE-8795-52ADCDCA366E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a015d7ca0472da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1716 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe 2160 qsfbmglcwgqs.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2960 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe Token: SeDebugPrivilege 2160 qsfbmglcwgqs.exe Token: SeIncreaseQuotaPrivilege 2520 WMIC.exe Token: SeSecurityPrivilege 2520 WMIC.exe Token: SeTakeOwnershipPrivilege 2520 WMIC.exe Token: SeLoadDriverPrivilege 2520 WMIC.exe Token: SeSystemProfilePrivilege 2520 WMIC.exe Token: SeSystemtimePrivilege 2520 WMIC.exe Token: SeProfSingleProcessPrivilege 2520 WMIC.exe Token: SeIncBasePriorityPrivilege 2520 WMIC.exe Token: SeCreatePagefilePrivilege 2520 WMIC.exe Token: SeBackupPrivilege 2520 WMIC.exe Token: SeRestorePrivilege 2520 WMIC.exe Token: SeShutdownPrivilege 2520 WMIC.exe Token: SeDebugPrivilege 2520 WMIC.exe Token: SeSystemEnvironmentPrivilege 2520 WMIC.exe Token: SeRemoteShutdownPrivilege 2520 WMIC.exe Token: SeUndockPrivilege 2520 WMIC.exe Token: SeManageVolumePrivilege 2520 WMIC.exe Token: 33 2520 WMIC.exe Token: 34 2520 WMIC.exe Token: 35 2520 WMIC.exe Token: SeIncreaseQuotaPrivilege 2520 WMIC.exe Token: SeSecurityPrivilege 2520 WMIC.exe Token: SeTakeOwnershipPrivilege 2520 WMIC.exe Token: SeLoadDriverPrivilege 2520 WMIC.exe Token: SeSystemProfilePrivilege 2520 WMIC.exe Token: SeSystemtimePrivilege 2520 WMIC.exe Token: SeProfSingleProcessPrivilege 2520 WMIC.exe Token: SeIncBasePriorityPrivilege 2520 WMIC.exe Token: SeCreatePagefilePrivilege 2520 WMIC.exe Token: SeBackupPrivilege 2520 WMIC.exe Token: SeRestorePrivilege 2520 WMIC.exe Token: SeShutdownPrivilege 2520 WMIC.exe Token: SeDebugPrivilege 2520 WMIC.exe Token: SeSystemEnvironmentPrivilege 2520 WMIC.exe Token: SeRemoteShutdownPrivilege 2520 WMIC.exe Token: SeUndockPrivilege 2520 WMIC.exe Token: SeManageVolumePrivilege 2520 WMIC.exe Token: 33 2520 WMIC.exe Token: 34 2520 WMIC.exe Token: 35 2520 WMIC.exe Token: SeBackupPrivilege 1288 vssvc.exe Token: SeRestorePrivilege 1288 vssvc.exe Token: SeAuditPrivilege 1288 vssvc.exe Token: SeIncreaseQuotaPrivilege 1572 WMIC.exe Token: SeSecurityPrivilege 1572 WMIC.exe Token: SeTakeOwnershipPrivilege 1572 WMIC.exe Token: SeLoadDriverPrivilege 1572 WMIC.exe Token: SeSystemProfilePrivilege 1572 WMIC.exe Token: SeSystemtimePrivilege 1572 WMIC.exe Token: SeProfSingleProcessPrivilege 1572 WMIC.exe Token: SeIncBasePriorityPrivilege 1572 WMIC.exe Token: SeCreatePagefilePrivilege 1572 WMIC.exe Token: SeBackupPrivilege 1572 WMIC.exe Token: SeRestorePrivilege 1572 WMIC.exe Token: SeShutdownPrivilege 1572 WMIC.exe Token: SeDebugPrivilege 1572 WMIC.exe Token: SeSystemEnvironmentPrivilege 1572 WMIC.exe Token: SeRemoteShutdownPrivilege 1572 WMIC.exe Token: SeUndockPrivilege 1572 WMIC.exe Token: SeManageVolumePrivilege 1572 WMIC.exe Token: 33 1572 WMIC.exe Token: 34 1572 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1124 iexplore.exe 1260 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1124 iexplore.exe 1124 iexplore.exe 280 IEXPLORE.EXE 280 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2960 wrote to memory of 2160 2960 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe 28 PID 2960 wrote to memory of 2160 2960 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe 28 PID 2960 wrote to memory of 2160 2960 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe 28 PID 2960 wrote to memory of 2160 2960 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe 28 PID 2960 wrote to memory of 2492 2960 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe 29 PID 2960 wrote to memory of 2492 2960 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe 29 PID 2960 wrote to memory of 2492 2960 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe 29 PID 2960 wrote to memory of 2492 2960 2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe 29 PID 2160 wrote to memory of 2520 2160 qsfbmglcwgqs.exe 31 PID 2160 wrote to memory of 2520 2160 qsfbmglcwgqs.exe 31 PID 2160 wrote to memory of 2520 2160 qsfbmglcwgqs.exe 31 PID 2160 wrote to memory of 2520 2160 qsfbmglcwgqs.exe 31 PID 2160 wrote to memory of 1716 2160 qsfbmglcwgqs.exe 40 PID 2160 wrote to memory of 1716 2160 qsfbmglcwgqs.exe 40 PID 2160 wrote to memory of 1716 2160 qsfbmglcwgqs.exe 40 PID 2160 wrote to memory of 1716 2160 qsfbmglcwgqs.exe 40 PID 2160 wrote to memory of 1124 2160 qsfbmglcwgqs.exe 41 PID 2160 wrote to memory of 1124 2160 qsfbmglcwgqs.exe 41 PID 2160 wrote to memory of 1124 2160 qsfbmglcwgqs.exe 41 PID 2160 wrote to memory of 1124 2160 qsfbmglcwgqs.exe 41 PID 1124 wrote to memory of 280 1124 iexplore.exe 43 PID 1124 wrote to memory of 280 1124 iexplore.exe 43 PID 1124 wrote to memory of 280 1124 iexplore.exe 43 PID 1124 wrote to memory of 280 1124 iexplore.exe 43 PID 2160 wrote to memory of 1572 2160 qsfbmglcwgqs.exe 44 PID 2160 wrote to memory of 1572 2160 qsfbmglcwgqs.exe 44 PID 2160 wrote to memory of 1572 2160 qsfbmglcwgqs.exe 44 PID 2160 wrote to memory of 1572 2160 qsfbmglcwgqs.exe 44 PID 2160 wrote to memory of 2224 2160 qsfbmglcwgqs.exe 47 PID 2160 wrote to memory of 2224 2160 qsfbmglcwgqs.exe 47 PID 2160 wrote to memory of 2224 2160 qsfbmglcwgqs.exe 47 PID 2160 wrote to memory of 2224 2160 qsfbmglcwgqs.exe 47 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System qsfbmglcwgqs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" qsfbmglcwgqs.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe"C:\Users\Admin\AppData\Local\Temp\2024-03-09_658060b052dbf94206ae3b50fc61916a_teslacrypt.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\qsfbmglcwgqs.exeC:\Windows\qsfbmglcwgqs.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2160 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1716
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1124 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:280
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\QSFBMG~1.EXE3⤵PID:2224
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\2024-0~1.EXE2⤵
- Deletes itself
PID:2492
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD51775294120e06d809df42463515f6f28
SHA1718d6aeacd7b85fc1c41b03bec090d8e56491870
SHA256b8eb54f0cc34774a7cf573fc006dae19c8aedd5d5222153a9848b7ca4f681b9b
SHA512c93b4faa1ab6699efc564b8181de436aa531e6332cbc8251fa28316baad5da8310520adb603bc7dd92cfa7007cea5d43934ff327c4cd1becb81e322e814707aa
-
Filesize
64KB
MD52060df2bf43c1a43af262cac3b0745b5
SHA1708560d25e1e5936acdbb3627a0a55a997a49768
SHA25611fa84fce41d43d959aebb7d34e579c8b1d81998adf89229093f94dc6a95c738
SHA512d3a2c861e49caf562d442d48b9a05155c67688f1ce96048fb98c9eaeae300f320e6d3a297e777f1e75022e8a7b08ebc1c30130393d4422cda56ad3fcb1b3fae5
-
Filesize
1KB
MD5fff20ff74d62a6e77fbc6a91c0a65ffa
SHA1e49c6f9f56fcfe5e42db101d60eb2eae46046005
SHA2568d5d82b049f72f2cf08a1b14a5c3718f70886c477e7386b6e7555f07d8a5a044
SHA5125b4a545f3aa3dd19da769d0da7266ff63930eb92009d96ba08bc209f5c28be5ead7b62c58ce5ebb76475a8e1e4d7e9f847c879b8f22eb5e365c1ded7ac028738
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5fd4e885780a7e85ae7f971e4a1eea425
SHA1464c2e5363a50a146d0711d96bcfbba3845f90a6
SHA256ebd89532c1f26bafc8e17becfed2647bf055f7520843207be8a0408497386892
SHA5126b8f1149873b0e82b1db852a3aefe825009d64e965c2e73c544be1bd386a9cfa6e5e6f2b652f1a12d84e54a361e992b9dc47c50fd7e8f4fc178ef3fc40407a23
-
Filesize
109KB
MD5aa1b215145df1ee328d480e2eafd0c5b
SHA1033ce50f694a40e0a5d0980a5c59fe488d8ba877
SHA256db6bf1313194a9270c3b74c17019af8ed5143ba9b3b71ce8d879efa1dae11ac3
SHA512e973c5a424c450e9310d9e3ae36c6ff29115c209611023c9404274fa7845855889a4c3d331ca7d181a10f352dd2b025570b062b84a4c65bbd6f4df09dd6fc276
-
Filesize
173KB
MD55f58e053ea25adefe7b58acf0aeb4d11
SHA17820a743ca41f528ab9415a28004533ce5a942e5
SHA25645f0e2d60054cef755e0e99aad6d8a4160a593a5eeaf5e8048460aa10164639a
SHA512c42bbba5db01ef75e1ed8a8d9b7af817dc20ad2fcac69df32c044095f68972fb052bd89c58ee4ad9251675fc22d425beb8e06e5b1a472cdbe36daa1a7189f377
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57a44124c7b1e0ec33fa91a835dc64924
SHA17494c68fc7d9171c822a5e96085e23d1d9e8bbc4
SHA2560014f2351b866d60d968a4fd0df61c8bd7ea2ac9a85d9284faf497f2790d9ad5
SHA51297eed07e94c52b83aa2c2fb6a8786cba09df777edeabe6a92fc2a60ba839cb3e178c02a4aaae2d7a3a2f1ded1f50a44dee0c6a0e78646407e63b10b49f3c177b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD592a18065bf5121fd19e198e98afe2abe
SHA14a44c9117dbf486b5c2f9849c89a5300320e147b
SHA2561fd612452e7fee9eb9f439e5520ec9b7e101390f7fd6fa1874c1164e6e38b7b3
SHA51266c5bdd535f27e5e25b57f6a216ab29e831303889dad75eddb0d79ad9fac687312f32dbc71e943b46b9a6f0cd1eca375b893f07c0e286c8ee22f487ad82979bb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c803d15dcae56a6a5f62fb5e630cad67
SHA13e02ff8a24cf8b0a8dd7d1cc3d22034fd1002cf1
SHA256e8bbeb02fc38776b63695a6e0d8a014c5a19d06f7bc9f8fc44232e4450d04e7a
SHA512c1e577e71700c7765fc62a26b88e8d715d7a379a453707e0098bbbb6b344f7c280ecfa404a8d44ab56f38438a3d185fc24587b54acef4d0e7c5274943742130b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5849e0a216958d5006caa11b49a04b89e
SHA1702444717c31bfc897acd358570a8f2a531f52b8
SHA25661d289e56f834a5d738c1370620f9333db476105355d2a3b7b04243611238239
SHA512eeb9eff9963a03e6b307afdbdcb54875e56fc74cf4e77667083e12d83bc6763b1b860f70f2b6c0eac96fcc27d3e587122549bbe63f21ab40a3b7a3dfba70e62c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD502b971d8b9e070b20959380788a14acf
SHA1dfc0d5c2feb4846fc6247f21a4cc5aa1af65fb00
SHA256d184948a2cabd3cba8e4dabbe0e5167e065004c8f7f816456e99668bdac863b7
SHA512b0056e385120736908ac99c317d3b799c53507edb4cc9f89b83b8b626b7229aa606108dd35c16fb350a6a34f7da54c7a84331a88c38a11c2680e85b2ccee015f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD517081c9425789329a84f8d99d47bd6f7
SHA1ad46924f5a60ec27d68785e43b3a83525ec19d6e
SHA256d03ed5d0d357ba77be88c52dc91f285d81b870458a5a75c10aa2a76a9645f9fc
SHA5120d787068f8abbe49d2c991dd29eed163c6446ba6f19d9d897c8c634093e8478e27239b5449a966170ee8088b946e727674531e797af04c7c2bb97f7c4b9b696b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ec9c7be7f44aefa420b7f6434f5f2352
SHA1ca4932c9eee1867512b4228a8cdd822aae457e4b
SHA256b7e3e2e9d2d890fc19872e59a23546feeb60e955b7b5bafcaed63324b667f246
SHA512b8bc50c5a5f55eb676830f1b43df6373ba8a8bfcbda2fd86b1e051e62511636171ffa5144fed1ac9939b347aa1a1f98135992deb32b5f9b04e3a6ba2fa36ebd0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57c75b017df60f871a4b7e29a4ba39c69
SHA1a8447f58afcbf973b0143a2c6de84f526b988197
SHA256256b053a2640df627f7746284a64e902ef39f01f36aecc402b30985c3ee5b42c
SHA512412fcd8f1139792464caf9b07ae49ce4145d0af0b71a27972eb4d65dcc02150ae79b0ecf6402b57f6278fd941156e2568b97ddcb527a51428bf7bb27426054bd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59f677ffd9603fb63adf158d26b601bb6
SHA12ef5a0da7fb6ce046fbbb01199b86d57f07eea9d
SHA2569b4ffdea5b3a1d728653526a3c8d4c1fa23f7146b063e5a6135686124c900884
SHA5120cbe163d4b486e522a682d85ad8ceecc2e805d6729dc22c93d9858a8cf2851113fef1c06d5a9038e0d80a0720b05dfb006890db838a1047bfd23630dd71ae50e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e0c450ad0d18a032f97d569cf91cf7c6
SHA1cfd8fa446bddf2214f1a0631bf8b3de2461845db
SHA2566148a9a9130df88376cf9ea0c30bc2035b8842fb3f4d187dd48545dcea6d41bd
SHA5121bc138ca51f5b9b8696791200350d3bcdaf7f35df61e6061d100b959a5c4a83b6c99f6d9dab651e7622254a5251e380e74e1fc81c127186278aed611bf268fdc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a13fcff40ced784d5b93959bae2d9b32
SHA1e49356ad53435c1cac112be0d81f60905af7eb0e
SHA25631b5343966b6a246ef68dcbfe7d01292adccaf14c2435d57460e28bcc97adcb0
SHA512f6429083a60becb5d741c85658830cc172f9e6a10087201e38174f1a8777f13c73d887f7c002c509275986d8534a805bd8da27eaf64500dd735b2b5d48c9bf16
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b2e0ba32b6357c11e0a1a35315c67b44
SHA102ae696d212f5e65ce64e48d0902a24c9af37a66
SHA256decb7b45ddb985566d54cd281657d847c9fdc7f5e0b3e8b0d27b08eaa73e0145
SHA5121dec7813cbb863870c70208cb6816693bc6e77f97b5478d6f21f209a014fcb78096cb87698dd1db962766617f735fe129296efad3b240b4c80f1ff968eb48453
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5cd6fb2217ac2de33c87a02d107622c6c
SHA1ff28b854454d94a58f5bba861c9540696357c303
SHA25648a6737a09c780ecb794ed0d288798eb09ddb9c94de68a65b36434bb32aa5250
SHA512d4910c6f94f91d603cb2bcffb8cad117077bd818188c14c29501a09fd600848dee13a11db8598648afdc132f257cc425320239e6c6d2e5821acc92af3287229d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5862f941780e37e110bb34b693706398e
SHA1d45cdaca9c146ce79e1195ab4d72cce2a4f711fd
SHA256447c44902ca03a5fb86ad9dbfe14315c314259a78e5214f033fd6a63b5028bbe
SHA512f1efc42c1e3970ca5fa10b2a86c97f3f1707fac85b817281ef0d65ca9e6acede94125148131f7626e2e41c566f780d9e4a646a452d77479d0e867eee72a50052
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50f256e98e283304aae7f154645573b4e
SHA1abcccaefc5e8b7f2d8b50db73557745f1dfe27de
SHA256e36541e3f2a68ab92ea69fd3bdde4e9f11f463933da8fb880bc8bf8cae28a829
SHA5127ffa0deef18fed4ee07f46592d5c74c389ee8a049a0c17de0892791231f39dd44d21b9d66bf14f724685bb2589f4a186e8cab50bf4815617b9dc3be6672564ea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c5e20c8533ce4fe200d5218df300ca35
SHA1a54a1733017ee3be0e9c8ec2d05c026aa1186670
SHA25621c4fe1ac0001518b3da4fa0863be1b7f363439dee35e0de8fde68e0a75f7034
SHA51239fddcd96dce948dd6b9293a6385a711700b0514630b1c5278046bab2485cba66ff7c538e23cfab9891a7fb4cbe72750129c8fa6fdbe10c3ecae75bc5013a00e
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
Filesize
255KB
MD5658060b052dbf94206ae3b50fc61916a
SHA1ca2d8283531ec56532cdc14b4cb0932f1555c5c7
SHA2566404bcfac5f3523b2f32b79360567aac98a56420c73341fae74d96b847e2c229
SHA5124d8fd98691520cd2eacdd3032c461015444d31ccf815c7635ed9ee178743548747523d275088bff613a4552609c199d42602d385721c0158575a8d09f16483c5