Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 05:47
Static task
static1
Behavioral task
behavioral1
Sample
533d84ada8814cbc0ef940f8e0a5fcb7_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
533d84ada8814cbc0ef940f8e0a5fcb7_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
533d84ada8814cbc0ef940f8e0a5fcb7_JaffaCakes118.exe
-
Size
364KB
-
MD5
533d84ada8814cbc0ef940f8e0a5fcb7
-
SHA1
e35293331e374f65f9213f7493391fe602c234ab
-
SHA256
ee6665a15dd66853b035405ce04f086add92820f8eea31c890ae583aba951590
-
SHA512
771f3eb24c042dc378daaa9ad651dfe5c928185bdedcbd3fbfe21c13fa32a8411bccc9eadb5ea0953a949910eefef8c84954d05fd78a68faa1e079f1b007397b
-
SSDEEP
6144:KVx8UvYdINFhAOioyF5vsLgEpUc8aPts/LVpsjc8TZEseHl5WSdIaFw:InNFh0lvOvAVpsjc4peHlPdIB
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+kcfbr.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/64F247DBE37395A4
http://tes543berda73i48fsdfsd.keratadze.at/64F247DBE37395A4
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/64F247DBE37395A4
http://xlowfznrg4wf7dli.ONION/64F247DBE37395A4
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (425) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2588 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+kcfbr.txt xfcbfwtncrub.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+kcfbr.html xfcbfwtncrub.exe -
Executes dropped EXE 1 IoCs
pid Process 2944 xfcbfwtncrub.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\ygdekxiyahrt = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\xfcbfwtncrub.exe\"" xfcbfwtncrub.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\System\ja-JP\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Microsoft Games\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_SelectionSubpicture.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Microsoft Games\Chess\de-DE\Recovery+kcfbr.txt xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\Recovery+kcfbr.txt xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\css\picturePuzzle.css xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\pt-PT.pak xfcbfwtncrub.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\Recovery+kcfbr.html xfcbfwtncrub.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows Mail\de-DE\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png xfcbfwtncrub.exe File opened for modification C:\Program Files\MSBuild\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\Recovery+kcfbr.txt xfcbfwtncrub.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\Recovery+kcfbr.txt xfcbfwtncrub.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\Recovery+kcfbr.txt xfcbfwtncrub.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Recovery+kcfbr.txt xfcbfwtncrub.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\Recovery+kcfbr.html xfcbfwtncrub.exe File opened for modification C:\Program Files\Microsoft Office\Recovery+kcfbr.html xfcbfwtncrub.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\Recovery+kcfbr.txt xfcbfwtncrub.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\currency.js xfcbfwtncrub.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\Recovery+kcfbr.html xfcbfwtncrub.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\Recovery+kcfbr.html xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\22.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows NT\Accessories\it-IT\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Common Files\Recovery+kcfbr.txt xfcbfwtncrub.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_ButtonGraphic.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\Recovery+kcfbr.html xfcbfwtncrub.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\Recovery+kcfbr.txt xfcbfwtncrub.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\Recovery+kcfbr.html xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\icon.png xfcbfwtncrub.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt xfcbfwtncrub.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt xfcbfwtncrub.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows NT\Accessories\ja-JP\Recovery+kcfbr.html xfcbfwtncrub.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\Recovery+kcfbr.html xfcbfwtncrub.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\ja-JP\Recovery+kcfbr.html xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows Portable Devices\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\Recovery+kcfbr.txt xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\Recovery+kcfbr.txt xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\Recovery+kcfbr.html xfcbfwtncrub.exe File opened for modification C:\Program Files\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_ButtonGraphic.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\Recovery+kcfbr.html xfcbfwtncrub.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\Recovery+kcfbr.txt xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows Media Player\en-US\Recovery+kcfbr.png xfcbfwtncrub.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_right.png xfcbfwtncrub.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt xfcbfwtncrub.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png xfcbfwtncrub.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\xfcbfwtncrub.exe 533d84ada8814cbc0ef940f8e0a5fcb7_JaffaCakes118.exe File opened for modification C:\Windows\xfcbfwtncrub.exe 533d84ada8814cbc0ef940f8e0a5fcb7_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{396856A1-14DA-11EF-8FBA-CEEE273A2359} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "422173172" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 405ce90de7a8da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e861098c19b4244d8627ee4664a9606900000000020000000000106600000001000020000000baa02ad538e6c8c1afc436c536df57f6b67e558746ec96e6602d33d394b76b53000000000e800000000200002000000097eb25e12176d5173f399359a4b38d66ca12a85736552f6d7ade7976883976a4200000003afbf8bc972dfa6ac35249f49676189140d2b9c4a58d5258b6bbffb14a5c6a9d4000000057c12caa524bf150cb1d39a3e563122bbf76bdaf0cbc508a751096e248095900e56054ebf4f711b4b0a3d1158b809ad086eb0d0b08d8192ff40c0c4e4304f537 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C xfcbfwtncrub.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C\Blob = 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 xfcbfwtncrub.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 xfcbfwtncrub.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 xfcbfwtncrub.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 xfcbfwtncrub.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 xfcbfwtncrub.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2932 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe 2944 xfcbfwtncrub.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2436 533d84ada8814cbc0ef940f8e0a5fcb7_JaffaCakes118.exe Token: SeDebugPrivilege 2944 xfcbfwtncrub.exe Token: SeIncreaseQuotaPrivilege 2052 WMIC.exe Token: SeSecurityPrivilege 2052 WMIC.exe Token: SeTakeOwnershipPrivilege 2052 WMIC.exe Token: SeLoadDriverPrivilege 2052 WMIC.exe Token: SeSystemProfilePrivilege 2052 WMIC.exe Token: SeSystemtimePrivilege 2052 WMIC.exe Token: SeProfSingleProcessPrivilege 2052 WMIC.exe Token: SeIncBasePriorityPrivilege 2052 WMIC.exe Token: SeCreatePagefilePrivilege 2052 WMIC.exe Token: SeBackupPrivilege 2052 WMIC.exe Token: SeRestorePrivilege 2052 WMIC.exe Token: SeShutdownPrivilege 2052 WMIC.exe Token: SeDebugPrivilege 2052 WMIC.exe Token: SeSystemEnvironmentPrivilege 2052 WMIC.exe Token: SeRemoteShutdownPrivilege 2052 WMIC.exe Token: SeUndockPrivilege 2052 WMIC.exe Token: SeManageVolumePrivilege 2052 WMIC.exe Token: 33 2052 WMIC.exe Token: 34 2052 WMIC.exe Token: 35 2052 WMIC.exe Token: SeIncreaseQuotaPrivilege 2052 WMIC.exe Token: SeSecurityPrivilege 2052 WMIC.exe Token: SeTakeOwnershipPrivilege 2052 WMIC.exe Token: SeLoadDriverPrivilege 2052 WMIC.exe Token: SeSystemProfilePrivilege 2052 WMIC.exe Token: SeSystemtimePrivilege 2052 WMIC.exe Token: SeProfSingleProcessPrivilege 2052 WMIC.exe Token: SeIncBasePriorityPrivilege 2052 WMIC.exe Token: SeCreatePagefilePrivilege 2052 WMIC.exe Token: SeBackupPrivilege 2052 WMIC.exe Token: SeRestorePrivilege 2052 WMIC.exe Token: SeShutdownPrivilege 2052 WMIC.exe Token: SeDebugPrivilege 2052 WMIC.exe Token: SeSystemEnvironmentPrivilege 2052 WMIC.exe Token: SeRemoteShutdownPrivilege 2052 WMIC.exe Token: SeUndockPrivilege 2052 WMIC.exe Token: SeManageVolumePrivilege 2052 WMIC.exe Token: 33 2052 WMIC.exe Token: 34 2052 WMIC.exe Token: 35 2052 WMIC.exe Token: SeBackupPrivilege 1280 vssvc.exe Token: SeRestorePrivilege 1280 vssvc.exe Token: SeAuditPrivilege 1280 vssvc.exe Token: SeIncreaseQuotaPrivilege 3068 WMIC.exe Token: SeSecurityPrivilege 3068 WMIC.exe Token: SeTakeOwnershipPrivilege 3068 WMIC.exe Token: SeLoadDriverPrivilege 3068 WMIC.exe Token: SeSystemProfilePrivilege 3068 WMIC.exe Token: SeSystemtimePrivilege 3068 WMIC.exe Token: SeProfSingleProcessPrivilege 3068 WMIC.exe Token: SeIncBasePriorityPrivilege 3068 WMIC.exe Token: SeCreatePagefilePrivilege 3068 WMIC.exe Token: SeBackupPrivilege 3068 WMIC.exe Token: SeRestorePrivilege 3068 WMIC.exe Token: SeShutdownPrivilege 3068 WMIC.exe Token: SeDebugPrivilege 3068 WMIC.exe Token: SeSystemEnvironmentPrivilege 3068 WMIC.exe Token: SeRemoteShutdownPrivilege 3068 WMIC.exe Token: SeUndockPrivilege 3068 WMIC.exe Token: SeManageVolumePrivilege 3068 WMIC.exe Token: 33 3068 WMIC.exe Token: 34 3068 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2916 iexplore.exe 1248 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2916 iexplore.exe 2916 iexplore.exe 2128 IEXPLORE.EXE 2128 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2436 wrote to memory of 2944 2436 533d84ada8814cbc0ef940f8e0a5fcb7_JaffaCakes118.exe 28 PID 2436 wrote to memory of 2944 2436 533d84ada8814cbc0ef940f8e0a5fcb7_JaffaCakes118.exe 28 PID 2436 wrote to memory of 2944 2436 533d84ada8814cbc0ef940f8e0a5fcb7_JaffaCakes118.exe 28 PID 2436 wrote to memory of 2944 2436 533d84ada8814cbc0ef940f8e0a5fcb7_JaffaCakes118.exe 28 PID 2436 wrote to memory of 2588 2436 533d84ada8814cbc0ef940f8e0a5fcb7_JaffaCakes118.exe 29 PID 2436 wrote to memory of 2588 2436 533d84ada8814cbc0ef940f8e0a5fcb7_JaffaCakes118.exe 29 PID 2436 wrote to memory of 2588 2436 533d84ada8814cbc0ef940f8e0a5fcb7_JaffaCakes118.exe 29 PID 2436 wrote to memory of 2588 2436 533d84ada8814cbc0ef940f8e0a5fcb7_JaffaCakes118.exe 29 PID 2944 wrote to memory of 2052 2944 xfcbfwtncrub.exe 31 PID 2944 wrote to memory of 2052 2944 xfcbfwtncrub.exe 31 PID 2944 wrote to memory of 2052 2944 xfcbfwtncrub.exe 31 PID 2944 wrote to memory of 2052 2944 xfcbfwtncrub.exe 31 PID 2944 wrote to memory of 2932 2944 xfcbfwtncrub.exe 39 PID 2944 wrote to memory of 2932 2944 xfcbfwtncrub.exe 39 PID 2944 wrote to memory of 2932 2944 xfcbfwtncrub.exe 39 PID 2944 wrote to memory of 2932 2944 xfcbfwtncrub.exe 39 PID 2944 wrote to memory of 2916 2944 xfcbfwtncrub.exe 40 PID 2944 wrote to memory of 2916 2944 xfcbfwtncrub.exe 40 PID 2944 wrote to memory of 2916 2944 xfcbfwtncrub.exe 40 PID 2944 wrote to memory of 2916 2944 xfcbfwtncrub.exe 40 PID 2916 wrote to memory of 2128 2916 iexplore.exe 42 PID 2916 wrote to memory of 2128 2916 iexplore.exe 42 PID 2916 wrote to memory of 2128 2916 iexplore.exe 42 PID 2916 wrote to memory of 2128 2916 iexplore.exe 42 PID 2944 wrote to memory of 3068 2944 xfcbfwtncrub.exe 43 PID 2944 wrote to memory of 3068 2944 xfcbfwtncrub.exe 43 PID 2944 wrote to memory of 3068 2944 xfcbfwtncrub.exe 43 PID 2944 wrote to memory of 3068 2944 xfcbfwtncrub.exe 43 PID 2944 wrote to memory of 2692 2944 xfcbfwtncrub.exe 48 PID 2944 wrote to memory of 2692 2944 xfcbfwtncrub.exe 48 PID 2944 wrote to memory of 2692 2944 xfcbfwtncrub.exe 48 PID 2944 wrote to memory of 2692 2944 xfcbfwtncrub.exe 48 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xfcbfwtncrub.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xfcbfwtncrub.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\533d84ada8814cbc0ef940f8e0a5fcb7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\533d84ada8814cbc0ef940f8e0a5fcb7_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\xfcbfwtncrub.exeC:\Windows\xfcbfwtncrub.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2944 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:2932
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2916 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2128
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\XFCBFW~1.EXE3⤵PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\533D84~1.EXE2⤵
- Deletes itself
PID:2588
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1248
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5d2f3b49d71e4299b596020aecc4be2e4
SHA1c33731af3e561bc1155b3d691cce52b9505391e9
SHA2562436a9deed88968c2c6b1e948a6567b0919817dae68743d5b002374b977af196
SHA512a3a84727ecae47fbe49278d1c5cb5282dbe5547a21d0a69c5d28876a9965ae12ea2ad6c23805a5a5c43a1d83fc0abdc273068b93222380db2a284df65ee97542
-
Filesize
64KB
MD52a426c0f7c69b9e075ddca81e1c3ff3e
SHA19ad00fd99f9446fec951e419a56347f45195dbc4
SHA256cf2904ccb419602eabcc8f1f44e59b4393cb3c27ca41738b146d7d2384adaf3c
SHA512866f45158f1f0cb58cc5bfa1928c2459cf04d554288d6a87bc90a04bf1c396f189d5357504b9a972526505bd021945ddb426adf1c91fd0b7c14b7b7f151a6a54
-
Filesize
1KB
MD5c6bde31727d32aa3568fe4187463d9ff
SHA180399697ed8dbab855327356a1e95d99469d7dd7
SHA2564a029505d5ca1ea5e3639b0e7cdfa997576cfdd7e46b8aedc83ba97aba7675ec
SHA512061d3d67a1971f881f358c98140710c9ce8b8eb0af5f28edd5c15fa070308a9bf0790fd656e849236db50ba4bbb9d71ec4d46c3ab6c3a40ef716fea91d5a8116
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5c52da3d391b1df67328f8a78262a1f99
SHA1c3aa9d1402d57dce79539ad31290545096436c26
SHA25696933a9ea2ad74489664777895f16a4545c5b5f7623099af382c2e3bc7b209f8
SHA5128ca6614eade9575d9ee683332646f6818aa225743efb0982e9b70c68fb678c64e79e7b56c2f9f1a65a5d4e3966121a468fcb1aa8ec8f84e4d20da55d7490e067
-
Filesize
109KB
MD5de023ae8e04c2da1bf01f60d712f2a93
SHA173f340d92ad719a5c05c6fea7c38fe5f7c391174
SHA2567ce09b684903b5b01e53934e27d17b795c397edd1df8d0e21d2e522620c4a890
SHA512751a9b3749cd8ec59b2f04dca6bae4b90c5cf07074ff8c28c4a74e1016339a6245ab102996ab305a0ccf2e7b2594410fad717218d92b1b5b5ee7c913881c7d1b
-
Filesize
173KB
MD531b60689b43579bfd32154132a7f5784
SHA1c9d617102b79478573d8f06173dbfc1baa5881fe
SHA256215a1bb7ad4fb0a46084de32c7eccc066d0fef2c1653b4fe572623d96da31bc3
SHA512c4120a860f6c6fb6945b2e6c78f7d4d4679094c5a7233435c2db0ec618df8b24806f36455b050962552079eaab887671d4f0ba4a2d74f47b7540b341f2b1e674
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD50e68d761935ec0f790d44e7c96840d9d
SHA150a133bb452d8c2f9acf050f65719e051013ea96
SHA2563ec146aa848c2e6bf35fddfa1a41d4f082b2bb58bed0b97f78efd2c5db6431db
SHA512216b36454bbe98704dc3980781f6b267138c9d7640b31ef1dd1971272cd45b7a305738327f11ad52175e5d8a8a0861cd8bf81e32763b404f8d8497a04ecadb54
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD59cf0435ce5c11d27f5999de8a8b427d5
SHA12e01bb7b7f4f7bbdc3f8af7d96ab743444820924
SHA2566b81d1ace784178af7e49ec8b00b125ef466285b40dac681ec809c6c20a8569a
SHA512ef37f33d85cf298b9b2135e3c2edcb4d1cda72c6e468dc65c91126d646ab0f1f897f48c899974f0e1914d75e0f4bc4efc7020d1431fac754ba7548133fd9b686
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD527c0fb2bb8a3d1981c53cfb68eb83410
SHA198ed3e4d4deed9821335b268cf4c0b167b05a7af
SHA256ee35c7bde324b6bda61c9fd00f4cd1b4b86b91e2defdf7ef085e3b33583c3890
SHA5120371d4ffd8459f788f041978d3533bfb6895f2bf8f5dc1d1630eb9745c5a3ef0df475ef66d3ffb7d00b581c4ffa9f86745ca63d04591efb4b9076989974887d1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5a75a2ade39457565be803f7a2d6c7c62
SHA1b96df8cb098aad6ae04d606a29cc7d57a71077b2
SHA2566445033013c22cd2aadad69b1a6623df7e944e6a48fdd8452f21a66511c55ae8
SHA5127bf62d8257f2c0c2cf5f2ecd3ef33518968a1384f6168f5ff5e18f97210866107109bfc67cb5722490741f1b67a242f594ff8b479d7b7507f0c00dfd0be69fac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5e0bba52390afa06c37558452cec8854e
SHA12bbbc3a05f6ee26a20b73c106b67f4a759e6a063
SHA2568a1c66f783d29ab16127802a962ade3981f19d70ef2cb9e5f10875f654292c1e
SHA512a3c2ca428242db901c341a9942a5481d13d67b0fb9ee1a84da63b3a3c8e71404808164c8bc0d5b179f5772bfeb13da4bcb741fde1d91b5be74f25181b6b2de53
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD587cda86f84c957486d25fa332e7b4ba2
SHA1e384761438d0c3e3b93955bfe4d0877848175d55
SHA25616a520f31f379b07479b3e4414b1ec741ec7b534a56b317e8e845bd49ff2d125
SHA5129117dd96e00832cf64b08e25c8a141870258c8204c1a80065052142383fdf96f0056db549d2fdc06d959eaf5d05b645521303510bee01b54c0b8ee09c6d0aa76
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5fb863f139aa253880a55dfb590e56869
SHA10f7f5e1d414c7a7e4a0f73e9cf4c2ea0f5293e89
SHA256081f0155f0eaf18fc0c87080ae54255de7f6ff2bb7d29f75a5f68d69b77cc79d
SHA512d16df155e65de3168902608da068d74159940bdd03349250fd2dbcf8a9208a737a95b9e5e583af102a5acdc8fee43bd79be08296c616528c05f0a6b191fd6860
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5e4ffa748378c7ee8ff3f74d0da6c163a
SHA1245d2b9107a687498735b3732eb4844378292112
SHA256a14f3fca2aa88785704810482182a4e277e8eb69a99cfe23aa96dfbc3ff94469
SHA512dacccfb966ae6e15d1c576e2a1a3fa7a1cb76fca7e9d7759c28cde60a9c2e8415abc55b6abf4dfb75c2df976116365bb8c53e0220d5871c2dfbb1015d05923ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD52fb26f41f8cf772575620ec4db68661a
SHA10ab43b53ac4fba294c407697ebb056fc4fae2511
SHA256b73c9a0e0d14d25f9c52e879ad0b3bd4af542fd8cbf223623df494f0aceba35a
SHA5124a80cddd95d702fb537a2351aacca3a692ef0f25b47a1a1be8b1bac10fe2d728031587347c644afe788ebe113fb0afd1f4f295221988e5156c81228cc7175a4a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD58e0cf111db106316d9135cfb8b5abc52
SHA1cc944a79154d7794068e7bad22640a06f7fdcb1b
SHA2561972cc40b6489f5416d23cc5306b5304dd1ecbfd715e45549ea5f3bd06aa4b92
SHA512fdad0f95bf4d3cc19cc17f8b09ffba63d3f59b56a2113463e115c72c41dc0dbf674bd2697cf86335485ad1c80deab3f3d57a6eac2aea0c4e150079ba81edfee9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5a2aaaa072953b725bf044a446c79789d
SHA128dad620aa9e70c912facd1cf138f79c408c2ab1
SHA256788dfacb0808f88bf4fc431a25aabd052a91096fed4a901e15d2ca3f349b9d47
SHA5122a37951c1df7ffebd1440f22159ef155fc131af6faabe3251cc4c71a77efa396d5c82b384f1c78ecee46bbee434805d8315b43d43d2dda8e398e557429a02550
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5e418f652de0eb3180c6dec7ae3213b65
SHA16e016a34617a89fdd03b5b51ecbe0dc3795d2680
SHA2561143116ea14cbd9f181bb3b35b5a59f5da72f18540ced407233c26036b1b2843
SHA51224402a0a05b67bab2727ed1efd4a417613600bd58d530e0e349e3fe9bdeeb9646d5c1ae0df3dd1b430b3e98439be10ab8adea5504823d122faa95f8c144aa818
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5f452ef85ac520281056e6348dd7e8783
SHA1e3733ce83cbe6caac2d1598e5a9e9a51ca6c2a49
SHA2563d31f1adb9bb1eb9155af053cb71393656705ceaf723abe7a79ca67864a755cd
SHA512aa0d9c95615aeee1aa1a1aec0c8f26fe214fe779f054781ca8e4cfe052877e1c27b79a20d12cc523f53c07dc795e9e293964eeb9a19a1a6225db31c355d588e5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD52ec9869fd5de30d5fed19d3427dd3aaa
SHA1e639cd38b854b7c7275280b72df3ae1ca65325b6
SHA25695a36e1ea459f96776e8a89f3d1f762e2feed6106f85be9f4b370ac04d522cda
SHA5126c0ab95b9a64f8f8e5907d890442fb12ee44ac87ef9681264221f1cdcbcfb6ba8a2265b6884b2e966094485a0653653576747f84d9e798a5fa4f72e8483b8d1c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5123808a16bfd938a7b4fe0042bb7b56c
SHA10686a503033a73319dd27e84ab10b10fa0adf918
SHA256b3d3519599a56254d2377cd0f2c3caee20ba634cd8729b46820617fc9e4b1a93
SHA512fecc9278a5af3fd2801c976b81da460726827036aedb5882c3699c576c8cc8578df9d2e7003818763c7d1999437da6ae027b35a503b7dd92824bdfe85f04cedd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5aec1a8d535e76cad340544b6d490bcd8
SHA1d5f02acd071dedb19f201a96f644c10a0efe42b7
SHA25652183daeaeeee4c7998b90a98a554e212fedef90847dfabf3c2150000a87fa10
SHA512c1d296981f22b0bd5a43510bc2659292abe14f79716dd429be84f7dff5788f3f5872ab44e1143ee1fc637a423a34f887954bb8ecbf4faa159d788a5b77accd77
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
364KB
MD5533d84ada8814cbc0ef940f8e0a5fcb7
SHA1e35293331e374f65f9213f7493391fe602c234ab
SHA256ee6665a15dd66853b035405ce04f086add92820f8eea31c890ae583aba951590
SHA512771f3eb24c042dc378daaa9ad651dfe5c928185bdedcbd3fbfe21c13fa32a8411bccc9eadb5ea0953a949910eefef8c84954d05fd78a68faa1e079f1b007397b