Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 01:54
Static task
static1
Behavioral task
behavioral1
Sample
4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exe
-
Size
484KB
-
MD5
4df3ffbb785795de68dec97206b6a696
-
SHA1
e22f32f3e1371f6deeb39bbffb5fde6a08344c5f
-
SHA256
1d58c2f7b8364b1d207e39f91138b5079e6368a78312557117fcdc9f38deb87a
-
SHA512
310bda0a23f780b27937fe6065239326ca1576a3eba7fa7a1867a7d3b56da2dc29c5fcab1daa1e43a991e770a21d6cd208e21b5f551ebf219266315859c03122
-
SSDEEP
6144:YutAHuAX1/7zv+Ul4s/KFxhNDPPHf2TNhOAL68v6RD/Nqr49Jr:YxHu4/H6xhtPPHf2JhTxvU/4rI
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+chvsa.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/A820E5B6B0213CBE
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/A820E5B6B0213CBE
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/A820E5B6B0213CBE
http://xlowfznrg4wf7dli.ONION/A820E5B6B0213CBE
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (408) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 3 IoCs
Processes:
qdmphknxxfuk.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+chvsa.txt qdmphknxxfuk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+chvsa.html qdmphknxxfuk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe -
Executes dropped EXE 1 IoCs
Processes:
qdmphknxxfuk.exepid Process 3028 qdmphknxxfuk.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
qdmphknxxfuk.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\cqoxsff = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\qdmphknxxfuk.exe" qdmphknxxfuk.exe -
Drops file in Program Files directory 64 IoCs
Processes:
qdmphknxxfuk.exedescription ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png qdmphknxxfuk.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\_ReCoVeRy_+chvsa.html qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\es-ES\_ReCoVeRy_+chvsa.txt qdmphknxxfuk.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\vi.pak qdmphknxxfuk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\_ReCoVeRy_+chvsa.html qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_Off.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\_ReCoVeRy_+chvsa.txt qdmphknxxfuk.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\lv.pak qdmphknxxfuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png qdmphknxxfuk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kab\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\_ReCoVeRy_+chvsa.txt qdmphknxxfuk.exe File opened for modification C:\Program Files\DVD Maker\fr-FR\_ReCoVeRy_+chvsa.html qdmphknxxfuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\_ReCoVeRy_+chvsa.html qdmphknxxfuk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\_ReCoVeRy_+chvsa.html qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\css\_ReCoVeRy_+chvsa.html qdmphknxxfuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\_ReCoVeRy_+chvsa.txt qdmphknxxfuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\_ReCoVeRy_+chvsa.txt qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\css\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\_ReCoVeRy_+chvsa.txt qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows NT\_ReCoVeRy_+chvsa.txt qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\css\cpu.css qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\js\_ReCoVeRy_+chvsa.html qdmphknxxfuk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Photo Viewer\it-IT\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\css\settings.css qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\css\slideShow.css qdmphknxxfuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\203x8subpicture.png qdmphknxxfuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\_ReCoVeRy_+chvsa.txt qdmphknxxfuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\_ReCoVeRy_+chvsa.txt qdmphknxxfuk.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\_ReCoVeRy_+chvsa.txt qdmphknxxfuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\_ReCoVeRy_+chvsa.html qdmphknxxfuk.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\fr-FR\_ReCoVeRy_+chvsa.html qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png qdmphknxxfuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\_ReCoVeRy_+chvsa.html qdmphknxxfuk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_cloudy.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Flyout_Thumbnail_Shadow.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\6.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\_ReCoVeRy_+chvsa.txt qdmphknxxfuk.exe File opened for modification C:\Program Files\Microsoft Games\Chess\ja-JP\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\ja-JP\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\_ReCoVeRy_+chvsa.html qdmphknxxfuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\_ReCoVeRy_+chvsa.html qdmphknxxfuk.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt qdmphknxxfuk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am_ET\LC_MESSAGES\_ReCoVeRy_+chvsa.html qdmphknxxfuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png qdmphknxxfuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720_480shadow.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\_ReCoVeRy_+chvsa.png qdmphknxxfuk.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\RSSFeeds.js qdmphknxxfuk.exe -
Drops file in Windows directory 2 IoCs
Processes:
4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exedescription ioc Process File created C:\Windows\qdmphknxxfuk.exe 4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exe File opened for modification C:\Windows\qdmphknxxfuk.exe 4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000d7c7e73b934388418857a0db8be9c1d1000000000200000000001066000000010000200000003f0410e156ddac8f1c37a40e378ac02dfc2bc536952c7589f11fc8d840082f37000000000e80000000020000200000005722779dd14544522e70bd069be68ab8d5408ffbbaa0015eb20a0ea38c9c73c320000000f2b395f61e0c1f45900f24878e57f2025120555cea03b8ffd8c901718e9fd958400000003516de2aac47a2a75433e68f73f2284b7c094bec78327830477e23a1efdb5f5dd43c8b089702645a2072703ac2818656ec04810fb5081f27a209af746cff9204 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "422072769" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{796A2161-13F0-11EF-AD38-76E827BE66E5} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 40d5e84dfda7da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 2380 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
qdmphknxxfuk.exepid Process 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe 3028 qdmphknxxfuk.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exeqdmphknxxfuk.exeWMIC.exevssvc.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 1988 4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exe Token: SeDebugPrivilege 3028 qdmphknxxfuk.exe Token: SeIncreaseQuotaPrivilege 2792 WMIC.exe Token: SeSecurityPrivilege 2792 WMIC.exe Token: SeTakeOwnershipPrivilege 2792 WMIC.exe Token: SeLoadDriverPrivilege 2792 WMIC.exe Token: SeSystemProfilePrivilege 2792 WMIC.exe Token: SeSystemtimePrivilege 2792 WMIC.exe Token: SeProfSingleProcessPrivilege 2792 WMIC.exe Token: SeIncBasePriorityPrivilege 2792 WMIC.exe Token: SeCreatePagefilePrivilege 2792 WMIC.exe Token: SeBackupPrivilege 2792 WMIC.exe Token: SeRestorePrivilege 2792 WMIC.exe Token: SeShutdownPrivilege 2792 WMIC.exe Token: SeDebugPrivilege 2792 WMIC.exe Token: SeSystemEnvironmentPrivilege 2792 WMIC.exe Token: SeRemoteShutdownPrivilege 2792 WMIC.exe Token: SeUndockPrivilege 2792 WMIC.exe Token: SeManageVolumePrivilege 2792 WMIC.exe Token: 33 2792 WMIC.exe Token: 34 2792 WMIC.exe Token: 35 2792 WMIC.exe Token: SeIncreaseQuotaPrivilege 2792 WMIC.exe Token: SeSecurityPrivilege 2792 WMIC.exe Token: SeTakeOwnershipPrivilege 2792 WMIC.exe Token: SeLoadDriverPrivilege 2792 WMIC.exe Token: SeSystemProfilePrivilege 2792 WMIC.exe Token: SeSystemtimePrivilege 2792 WMIC.exe Token: SeProfSingleProcessPrivilege 2792 WMIC.exe Token: SeIncBasePriorityPrivilege 2792 WMIC.exe Token: SeCreatePagefilePrivilege 2792 WMIC.exe Token: SeBackupPrivilege 2792 WMIC.exe Token: SeRestorePrivilege 2792 WMIC.exe Token: SeShutdownPrivilege 2792 WMIC.exe Token: SeDebugPrivilege 2792 WMIC.exe Token: SeSystemEnvironmentPrivilege 2792 WMIC.exe Token: SeRemoteShutdownPrivilege 2792 WMIC.exe Token: SeUndockPrivilege 2792 WMIC.exe Token: SeManageVolumePrivilege 2792 WMIC.exe Token: 33 2792 WMIC.exe Token: 34 2792 WMIC.exe Token: 35 2792 WMIC.exe Token: SeBackupPrivilege 2624 vssvc.exe Token: SeRestorePrivilege 2624 vssvc.exe Token: SeAuditPrivilege 2624 vssvc.exe Token: SeIncreaseQuotaPrivilege 1920 WMIC.exe Token: SeSecurityPrivilege 1920 WMIC.exe Token: SeTakeOwnershipPrivilege 1920 WMIC.exe Token: SeLoadDriverPrivilege 1920 WMIC.exe Token: SeSystemProfilePrivilege 1920 WMIC.exe Token: SeSystemtimePrivilege 1920 WMIC.exe Token: SeProfSingleProcessPrivilege 1920 WMIC.exe Token: SeIncBasePriorityPrivilege 1920 WMIC.exe Token: SeCreatePagefilePrivilege 1920 WMIC.exe Token: SeBackupPrivilege 1920 WMIC.exe Token: SeRestorePrivilege 1920 WMIC.exe Token: SeShutdownPrivilege 1920 WMIC.exe Token: SeDebugPrivilege 1920 WMIC.exe Token: SeSystemEnvironmentPrivilege 1920 WMIC.exe Token: SeRemoteShutdownPrivilege 1920 WMIC.exe Token: SeUndockPrivilege 1920 WMIC.exe Token: SeManageVolumePrivilege 1920 WMIC.exe Token: 33 1920 WMIC.exe Token: 34 1920 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid Process 2024 iexplore.exe 2760 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid Process 2024 iexplore.exe 2024 iexplore.exe 212 IEXPLORE.EXE 212 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exeqdmphknxxfuk.exeiexplore.exedescription pid Process procid_target PID 1988 wrote to memory of 3028 1988 4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exe 29 PID 1988 wrote to memory of 3028 1988 4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exe 29 PID 1988 wrote to memory of 3028 1988 4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exe 29 PID 1988 wrote to memory of 3028 1988 4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exe 29 PID 1988 wrote to memory of 2716 1988 4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exe 30 PID 1988 wrote to memory of 2716 1988 4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exe 30 PID 1988 wrote to memory of 2716 1988 4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exe 30 PID 1988 wrote to memory of 2716 1988 4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exe 30 PID 3028 wrote to memory of 2792 3028 qdmphknxxfuk.exe 32 PID 3028 wrote to memory of 2792 3028 qdmphknxxfuk.exe 32 PID 3028 wrote to memory of 2792 3028 qdmphknxxfuk.exe 32 PID 3028 wrote to memory of 2792 3028 qdmphknxxfuk.exe 32 PID 3028 wrote to memory of 2380 3028 qdmphknxxfuk.exe 39 PID 3028 wrote to memory of 2380 3028 qdmphknxxfuk.exe 39 PID 3028 wrote to memory of 2380 3028 qdmphknxxfuk.exe 39 PID 3028 wrote to memory of 2380 3028 qdmphknxxfuk.exe 39 PID 3028 wrote to memory of 2024 3028 qdmphknxxfuk.exe 40 PID 3028 wrote to memory of 2024 3028 qdmphknxxfuk.exe 40 PID 3028 wrote to memory of 2024 3028 qdmphknxxfuk.exe 40 PID 3028 wrote to memory of 2024 3028 qdmphknxxfuk.exe 40 PID 2024 wrote to memory of 212 2024 iexplore.exe 42 PID 2024 wrote to memory of 212 2024 iexplore.exe 42 PID 2024 wrote to memory of 212 2024 iexplore.exe 42 PID 2024 wrote to memory of 212 2024 iexplore.exe 42 PID 3028 wrote to memory of 1920 3028 qdmphknxxfuk.exe 43 PID 3028 wrote to memory of 1920 3028 qdmphknxxfuk.exe 43 PID 3028 wrote to memory of 1920 3028 qdmphknxxfuk.exe 43 PID 3028 wrote to memory of 1920 3028 qdmphknxxfuk.exe 43 -
System policy modification 1 TTPs 2 IoCs
Processes:
qdmphknxxfuk.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System qdmphknxxfuk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" qdmphknxxfuk.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4df3ffbb785795de68dec97206b6a696_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\qdmphknxxfuk.exeC:\Windows\qdmphknxxfuk.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3028 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:2380
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:212
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\QDMPHK~1.EXE3⤵PID:2816
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4DF3FF~1.EXE2⤵PID:2716
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD538ea691d66727d6142792770dd80626e
SHA18267608224b85064cad8fd6b8d4127b5098aa12a
SHA256cc25bbfd4dcce9fb628fe4da66c7f03c080b693336651850ea798fe6d01db326
SHA512d88f5009af68ac650dffa41635270b323c55d8aa31d3f016a1918100da8790508c44c79f8d891da9a0e46d229c89d503b18334e8abec434e371e5318fa8f3da2
-
Filesize
65KB
MD5a1c4ea9adc89bb8c449fe26a287f9bc2
SHA1a4f4e6e50e242f033189428162ea48fc247d55fe
SHA2560c58fd79b972569548deeae3420e29a88c4d9b0f59f8d7edf8bd5fa87b3d8fea
SHA512ecf63ae4065700826659146b9f925fae46199948937b2e7f46ded0a74d6fa4d6af4a0cabfc802718461ed78c323cac656c11a2ec749f1bd83869e322afa3d8fb
-
Filesize
1KB
MD5b5eb8c88c7cb4b7a267dd47633de6366
SHA1e37eb52d4a34a699f7e6c6f26c826b8a5d3b6157
SHA25690a3675191ab4f0a75c771a645cee35ef842958c95aeb3fa29ecc6e520b90a82
SHA512dc796adf1830e646035332055b0dbd2d11408aba885abef33b789bf9088ba4b3381f23c10931851aa41450ab4b411499a43920fe6038267326bd1322d57ad044
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD57b94b4a4ab76c7067a53584062c4aa57
SHA1e0fc80c59d306fa70d94bfea945881bdab317527
SHA256958344ef8ea0a54a883b7cbe48d08b698049fe6146d530daa03a4c23530416ac
SHA512823f42e40f47627cc2caa7ad95e09658fe7b72fd0550cf8e4daa4c8aeda1621c68375d4fdfa9382fed7b652f686ffed53baba8f726d88d4169618b07d0bffb51
-
Filesize
109KB
MD51c17b021c5f47dff00585c94433f171a
SHA115028a3a1f89ec02915fd29a5accfcbe28e85393
SHA256841f66afe181dc60ffc56df47f9033650375fc4fd4f5dbc8ecc6d0bc4ce363c6
SHA512208fbdd8e85ef60ae8b14de5242a39bd9280cfa45980e7173432a8fd1790fd21aa83224b42107f7c6b8a0e58257000a7e323c5ae59eba1daee90915f058009f7
-
Filesize
173KB
MD51a44f74ea7500601a750e58f2515fcf8
SHA15502ec3740d61e04a0f6afcc93c44895189500c5
SHA2565911fbd41006d086ada8415157245883bdee84d3e1ef22d3dedfceb396132c3e
SHA512c6e2663d4f5abb01f53e59a19f5707decc4490f4b039f533c4cf496c249fa2fa925077268cafdb9395f08ab21a0a165c2454ee975c1505b04e2f905211b58f7d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5915ee1ff0594a7399f6f95f57c666cdc
SHA161f5bcb2b5d85bfbe8e5e9e2bd22f44d2ab118d1
SHA2565b540319e59acd15c1e632a8f9569b14f1920d3c9295863bcd31ed3bcb664f17
SHA512f8c3882676d8b416da96ade1243c75362914397e1137966c59cf648f690a731ac4ab781bf5d0e91a431e2f9fc53140f25b6e07f49c7ce89d1ecef3f78d73515f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59e6ad899b0753e987973479fd64b52e3
SHA1e9326463f53800078fd1ab4dee1a53f232d64de2
SHA25600d40de7edf1a3f614055887d97695cc4669f78012c1bbc97085440b4fa518d9
SHA512ec03b05ec9e7b771f4a3c9f6aa7b20c55fd3a4a8fa421d292e1d9267fc90f4166e3c25fcc04eb0e786283fffe01fe21b9a258d05611012862e1291191ac13012
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD56dbefde8c9952a846b17b9ca9608ffd3
SHA17822543207c3356a05e1f00765b022e5d3ce7a9e
SHA256c431878800e4b3566f68d98ffaaebe2c0882b085abba076baedbfacc43a978a0
SHA5129450f2be46c355c376df8310379b40e59e0748cf3f986a4e80e5cb58dc803475983359764bda3f09a16ee10c7a728e3403e7fcd8dd82fd50b7179a8dacfb2662
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57c6d973e18994adc0decce3edec9a0a1
SHA1b5313d80b682d493569d3ce05cabeb19f4b8a444
SHA256250ccc969565e9bb1654bd0bf32cade8ed01b3cf4c61bd9a302bf879707fcc08
SHA5120089d9eb6f6471dd31ea5ee04aa0b26d764d25089248e8a601cdccc00a0fb0a8306021294a4c7c93d7b225c672815b9c493e73dd1de4098be2791f8cc8a95e15
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c7ea42f927260e832c150dbca31f2e75
SHA11dff5aa4a5705c19da760349ef1d2be9e6b5a097
SHA2563072965d186d2bae6e7fa217e99c8da732b64a07dc2042d88bd248b98e5997c9
SHA5122a0d473221257fbeec7b0127bb99ffdf905cdc2c3197f95cae1b351f910708f21cacfb39ea65bef2c993086c99b24ea1470773fa1ad8fa6f339be9357a54445e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55e5e16afce571bec663b6fa9f4f15fe1
SHA11b914e63179b6b9d33b2597fe6207f90909f0347
SHA256d9231584edcf38da7f48b9b0a47ec699fa9adc740da666aae7d200ecf50b2032
SHA51251350fdfbba2685ea7a323c5da18a6f8a381f51e473f477ce2c2bf96dac07304b2ccc3a3b4046543235c3c589c9f91b78d407413153bdc540799c5b190101d5d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD531a393f50ace970251dba99bbd5fbadf
SHA1b1b76cbd19f7d06eb34ac9622cf8db26c307ae0d
SHA256fd212ff991b3e1217482f5ccffbadfb4ae0a22a8605cdd0fa5e72d0e47d54141
SHA5121c420782bb12821209630866499843efd0b01a571bdd908cd953776995ae910581565242beceda0db7adc153ee02200dc6e8babcae375fc4b0c5832839eb3569
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b79d5037a3f7482e3ba99613331b0238
SHA1139f2e6a17e9a56ec2a9a21218064bb20fbc22d1
SHA2567f2ee5413c9116ac21a5a8660cfd0abaa2780a3c93aaba7ca4903f79cbef22b5
SHA512ff949c796efe26589a28e039e39a26b74abd6b0c71694bd2622251fe209b6eb6e884acf0a4662de68990059e408c23d5d2e45a637cff55ae1027876172ceda2c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5714ffc3ef5beee8325b663a64783530c
SHA13a47c85b2e90dc159ed029c2e7dd325d9e84b12e
SHA2564eecb583ba7ad55c57154c22397dc9ca6a2c45e62d2270316605f91526d2b346
SHA512815cf6254d213f1d8c1c9f4a093a12ce4beee8cc2481c324dd72bddaa5a879b4156d262496157d52414847434c75413bb31f3d882a395aa98c225bf1cc5bc1b8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54f3a3b1f6c4cb2a93d09dcbbb6d8adca
SHA1cea9eda35fcd8613fbb15da6ff2ebc062b57f60f
SHA256ef6ee4b81a1627e78c59ac2481a42481eebe5602b28ef4ae098f357d9f29c0e5
SHA512e1910464d7122fee9001174a9be8f83e930405db709e562c63757ca7add10f6417ff497a9fe65d3deae67b8bc49b08cbed4796ecfc0be8a507af0b07205c99b2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD591ff4ac1b2a013b7fa681d6e4aa81aea
SHA16443be96a0c104a831bfb61a34ee56dc5f9c45b4
SHA256032e2eb91311ef88fef66e855a5f08c6a82ad851a11f2429dc24f7f1be471fac
SHA512e8c70bb98e7d1669424a9ac67b57ca6820a1faa430a35ee8abd3ff9faa8daf6d596f517999483a2aa5f8a22f879b7751c49ec8edd9cbb909f917f2df6acf376d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55dead9ab0e8340c438b3e8cac89eb692
SHA14548d15f53e5330b87d48493d4ee46ccbbb2c590
SHA25683c4590633ad0c29200e926c415098e8e8be7117c1216c3a85e177beb6ae0fb9
SHA5123997982377ac4cac1ac0ec539ed714838cbc46b51b63be97f8dd7324b16ee7cc51af7d0840efa26943b4d9e0d8e69c416fc8958c62e96a7b27a935d5b4ec6530
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ddf7ce58301a27e24be46bb27be0101d
SHA1d28dee6ee39325c2f2f702c0b470837c670131e4
SHA2561448112949670f779b245b6e92731131bdc87c0535fce058018841ad1516636c
SHA512cfc53cffbcbb0b6ed4744e24b422c4928fac9a8370aeb30501ed4cfee06d833d1e410525f50e0639352c55379c6c0fb7193c1f6feb6789c81710058fb225a676
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5703f77d55190cc135692b5dd1293dcd0
SHA1ba4884d06c454ba4191aa4705c2c8ea2e2b371e3
SHA25661eb042bad1327039f869dc13a853af21d57d00957ec0f838562df127e7e2ccd
SHA512aa187f82381f51a1e30b3208a14b26ff66916015c44c41bde87597f2335f7c6ec7a54c5651c8cf1c1ee0ab411c6dbbc28dae340b70273c3c330418ffd87c9981
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bcbabd0592bc52b9e77686f7bf843c03
SHA184bd5caba7dfce0408c6fae2f00eff990710005b
SHA256aeaaaa60ab69c158b754471d28d44e7b9e294b7d66c231ae6663e03363d29d99
SHA5124246e84f8e09f7c4f85c3face4f4ce2db88afcaea38ea9f08e432b4a8e9606eedab057e627ffbb0b45b37eceed9ee892e27fa7a86821b770aa9bf0a842ae5cbf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f82d55d33764c23eca95d5eee85aaad3
SHA12efb400be83eb7d442e52796633fe46c008e77dc
SHA25685451a7d7ab95a846fce9a1780cb6fe513245146825441ba2c4dc393492a32bc
SHA512fe82e5adc71a183a24e0de69769173f61905d27775aa77e52ed75b28ffa4adaa6f309937b9f24ecc4d3bdc7980c918600af1a38e9538573f3b9d42ca5a493814
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5eb6a1bb5845b6400c7d3b0d8d2c2af73
SHA14f4f853eb8d7d8ef8030d809b614a3488f6f7d04
SHA2569f89e0f7d36c364249e78aeed4fb00f3c443e52929037da79da74b3720837d5c
SHA512cbb8f22c58c0641f89a9cfdbb5cd056d7a615c4f0d9253ea027fffb8faf115aca7093c0a9f783b642eddb9cc09ac1c683be0d3dee692c3cdc2f17752d9a55ac2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54b226994ee2fc8bdb3a9f3f4ed0bf035
SHA116fef0955d0b34b5116ec0e91b6ab3bb4781611e
SHA256ace04ecd4ce6d3ba2d7ed3d765c32f8496bebc765eda677e75e1b534f1bad90c
SHA5124f6342ac7417629e3aa6216baa5875ed91846f7d158e0fe4836fed401da5776663a90e2f66f428b1997cd32bccb8ed4be0b0717512a49c40a42a57f60542d810
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
484KB
MD54df3ffbb785795de68dec97206b6a696
SHA1e22f32f3e1371f6deeb39bbffb5fde6a08344c5f
SHA2561d58c2f7b8364b1d207e39f91138b5079e6368a78312557117fcdc9f38deb87a
SHA512310bda0a23f780b27937fe6065239326ca1576a3eba7fa7a1867a7d3b56da2dc29c5fcab1daa1e43a991e770a21d6cd208e21b5f551ebf219266315859c03122