Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 04:24
Static task
static1
Behavioral task
behavioral1
Sample
7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exe
-
Size
240KB
-
MD5
7bb0002fc54b61caa965155af3fe9661
-
SHA1
f4b49c4ccd0cd2fdcd2b9a82b6ee1cf3026e32a4
-
SHA256
bd8b1735069efbdd3604c8dfe1682b0685cee4746f1ec30f3003046563ba5145
-
SHA512
52b063e7eaf24574e30b0544a96e852820451189db192df05aabf376819481c282bb95ef66eb6b18348ff07da7b5989f9fe3002fca4dc1747983c0ea473d9ce0
-
SSDEEP
3072:uCumYo0fMi+UzgH2kc+403/jQbg7YZh/aBMv+WWhlP9y8YgoCXsK9QIRnVg+YFP0:CcjH2qjWcuIht9oCXD9nVgHNabl
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+irgur.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/106A55BB8F31FD
http://tes543berda73i48fsdfsd.keratadze.at/106A55BB8F31FD
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/106A55BB8F31FD
http://xlowfznrg4wf7dli.ONION/106A55BB8F31FD
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (416) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2616 cmd.exe -
Drops startup file 3 IoCs
Processes:
lrllcwibkvsr.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+irgur.png lrllcwibkvsr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+irgur.txt lrllcwibkvsr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+irgur.html lrllcwibkvsr.exe -
Executes dropped EXE 1 IoCs
Processes:
lrllcwibkvsr.exepid Process 2992 lrllcwibkvsr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
lrllcwibkvsr.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\wnqrhshtdurr = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\lrllcwibkvsr.exe\"" lrllcwibkvsr.exe -
Drops file in Program Files directory 64 IoCs
Processes:
lrllcwibkvsr.exedescription ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\Recovery+irgur.txt lrllcwibkvsr.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\Recovery+irgur.html lrllcwibkvsr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\Recovery+irgur.png lrllcwibkvsr.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\fr-FR\Recovery+irgur.txt lrllcwibkvsr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv lrllcwibkvsr.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Recovery+irgur.txt lrllcwibkvsr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\Recovery+irgur.png lrllcwibkvsr.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\ja-JP\Recovery+irgur.txt lrllcwibkvsr.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\Recovery+irgur.png lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\Recovery+irgur.html lrllcwibkvsr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\Recovery+irgur.html lrllcwibkvsr.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Recovery+irgur.html lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner.png lrllcwibkvsr.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt lrllcwibkvsr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\Recovery+irgur.html lrllcwibkvsr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png lrllcwibkvsr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png lrllcwibkvsr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Recovery+irgur.html lrllcwibkvsr.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\fr-FR\Recovery+irgur.html lrllcwibkvsr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\Recovery+irgur.txt lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\css\currency.css lrllcwibkvsr.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\Recovery+irgur.txt lrllcwibkvsr.exe File opened for modification C:\Program Files\Microsoft Games\Chess\ja-JP\Recovery+irgur.png lrllcwibkvsr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\Recovery+irgur.txt lrllcwibkvsr.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\Recovery+irgur.html lrllcwibkvsr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\Recovery+irgur.png lrllcwibkvsr.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Recovery+irgur.png lrllcwibkvsr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\Recovery+irgur.png lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\css\Recovery+irgur.txt lrllcwibkvsr.exe File opened for modification C:\Program Files\DVD Maker\it-IT\Recovery+irgur.png lrllcwibkvsr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\Recovery+irgur.png lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\css\Recovery+irgur.txt lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_left.png lrllcwibkvsr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\Recovery+irgur.html lrllcwibkvsr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png lrllcwibkvsr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\Recovery+irgur.txt lrllcwibkvsr.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Recovery+irgur.png lrllcwibkvsr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\Recovery+irgur.html lrllcwibkvsr.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\Recovery+irgur.png lrllcwibkvsr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\Recovery+irgur.html lrllcwibkvsr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\js\Recovery+irgur.txt lrllcwibkvsr.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\uk.pak lrllcwibkvsr.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\Recovery+irgur.html lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\init.js lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\library.js lrllcwibkvsr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\Recovery+irgur.html lrllcwibkvsr.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\de-DE\Recovery+irgur.png lrllcwibkvsr.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Mail\ja-JP\Recovery+irgur.html lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\js\settings.js lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\css\localizedSettings.css lrllcwibkvsr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_rgb.wmv lrllcwibkvsr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\Recovery+irgur.html lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Defender\en-US\Recovery+irgur.png lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseout.png lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Recovery+irgur.html lrllcwibkvsr.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\Recovery+irgur.txt lrllcwibkvsr.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\fr-FR\Recovery+irgur.png lrllcwibkvsr.exe File opened for modification C:\Program Files\Microsoft Games\More Games\es-ES\Recovery+irgur.txt lrllcwibkvsr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\Recovery+irgur.txt lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\0.png lrllcwibkvsr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\css\Recovery+irgur.txt lrllcwibkvsr.exe -
Drops file in Windows directory 2 IoCs
Processes:
7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exedescription ioc Process File created C:\Windows\lrllcwibkvsr.exe 7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exe File opened for modification C:\Windows\lrllcwibkvsr.exe 7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c07efa04b7b0da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c1a4a0557430694eb4f35ff87d3ed21400000000020000000000106600000001000020000000b1d3c30377146095b6521d7b3843255ac16c09844e850bad97b47818dc180160000000000e8000000002000020000000e602fca885dfbace0dda4dad373f9eb9405fa815272b0edb2406e4e647eff3d0200000003545c524129e5742710a544989eee23827ee470c5dc1ec9019f4fa4db9c7b4ce40000000fa19d792fdbac767dcdd6202af16204e4ef6c787b2dc1a0a9a3ba8cd967992d573cae425307ad6e2eb8ba4c8e883462f02db4693d42ee99e35ed3ab15bd799c0 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "423032143" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{308567D1-1CAA-11EF-9387-E25BC60B6402} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 2020 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
lrllcwibkvsr.exepid Process 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe 2992 lrllcwibkvsr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exelrllcwibkvsr.exeWMIC.exevssvc.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 2036 7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exe Token: SeDebugPrivilege 2992 lrllcwibkvsr.exe Token: SeIncreaseQuotaPrivilege 2684 WMIC.exe Token: SeSecurityPrivilege 2684 WMIC.exe Token: SeTakeOwnershipPrivilege 2684 WMIC.exe Token: SeLoadDriverPrivilege 2684 WMIC.exe Token: SeSystemProfilePrivilege 2684 WMIC.exe Token: SeSystemtimePrivilege 2684 WMIC.exe Token: SeProfSingleProcessPrivilege 2684 WMIC.exe Token: SeIncBasePriorityPrivilege 2684 WMIC.exe Token: SeCreatePagefilePrivilege 2684 WMIC.exe Token: SeBackupPrivilege 2684 WMIC.exe Token: SeRestorePrivilege 2684 WMIC.exe Token: SeShutdownPrivilege 2684 WMIC.exe Token: SeDebugPrivilege 2684 WMIC.exe Token: SeSystemEnvironmentPrivilege 2684 WMIC.exe Token: SeRemoteShutdownPrivilege 2684 WMIC.exe Token: SeUndockPrivilege 2684 WMIC.exe Token: SeManageVolumePrivilege 2684 WMIC.exe Token: 33 2684 WMIC.exe Token: 34 2684 WMIC.exe Token: 35 2684 WMIC.exe Token: SeIncreaseQuotaPrivilege 2684 WMIC.exe Token: SeSecurityPrivilege 2684 WMIC.exe Token: SeTakeOwnershipPrivilege 2684 WMIC.exe Token: SeLoadDriverPrivilege 2684 WMIC.exe Token: SeSystemProfilePrivilege 2684 WMIC.exe Token: SeSystemtimePrivilege 2684 WMIC.exe Token: SeProfSingleProcessPrivilege 2684 WMIC.exe Token: SeIncBasePriorityPrivilege 2684 WMIC.exe Token: SeCreatePagefilePrivilege 2684 WMIC.exe Token: SeBackupPrivilege 2684 WMIC.exe Token: SeRestorePrivilege 2684 WMIC.exe Token: SeShutdownPrivilege 2684 WMIC.exe Token: SeDebugPrivilege 2684 WMIC.exe Token: SeSystemEnvironmentPrivilege 2684 WMIC.exe Token: SeRemoteShutdownPrivilege 2684 WMIC.exe Token: SeUndockPrivilege 2684 WMIC.exe Token: SeManageVolumePrivilege 2684 WMIC.exe Token: 33 2684 WMIC.exe Token: 34 2684 WMIC.exe Token: 35 2684 WMIC.exe Token: SeBackupPrivilege 2444 vssvc.exe Token: SeRestorePrivilege 2444 vssvc.exe Token: SeAuditPrivilege 2444 vssvc.exe Token: SeIncreaseQuotaPrivilege 2512 WMIC.exe Token: SeSecurityPrivilege 2512 WMIC.exe Token: SeTakeOwnershipPrivilege 2512 WMIC.exe Token: SeLoadDriverPrivilege 2512 WMIC.exe Token: SeSystemProfilePrivilege 2512 WMIC.exe Token: SeSystemtimePrivilege 2512 WMIC.exe Token: SeProfSingleProcessPrivilege 2512 WMIC.exe Token: SeIncBasePriorityPrivilege 2512 WMIC.exe Token: SeCreatePagefilePrivilege 2512 WMIC.exe Token: SeBackupPrivilege 2512 WMIC.exe Token: SeRestorePrivilege 2512 WMIC.exe Token: SeShutdownPrivilege 2512 WMIC.exe Token: SeDebugPrivilege 2512 WMIC.exe Token: SeSystemEnvironmentPrivilege 2512 WMIC.exe Token: SeRemoteShutdownPrivilege 2512 WMIC.exe Token: SeUndockPrivilege 2512 WMIC.exe Token: SeManageVolumePrivilege 2512 WMIC.exe Token: 33 2512 WMIC.exe Token: 34 2512 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid Process 2556 iexplore.exe 2608 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid Process 2556 iexplore.exe 2556 iexplore.exe 2804 IEXPLORE.EXE 2804 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exelrllcwibkvsr.exeiexplore.exedescription pid Process procid_target PID 2036 wrote to memory of 2992 2036 7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exe 28 PID 2036 wrote to memory of 2992 2036 7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exe 28 PID 2036 wrote to memory of 2992 2036 7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exe 28 PID 2036 wrote to memory of 2992 2036 7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exe 28 PID 2036 wrote to memory of 2616 2036 7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exe 29 PID 2036 wrote to memory of 2616 2036 7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exe 29 PID 2036 wrote to memory of 2616 2036 7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exe 29 PID 2036 wrote to memory of 2616 2036 7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exe 29 PID 2992 wrote to memory of 2684 2992 lrllcwibkvsr.exe 31 PID 2992 wrote to memory of 2684 2992 lrllcwibkvsr.exe 31 PID 2992 wrote to memory of 2684 2992 lrllcwibkvsr.exe 31 PID 2992 wrote to memory of 2684 2992 lrllcwibkvsr.exe 31 PID 2992 wrote to memory of 2020 2992 lrllcwibkvsr.exe 38 PID 2992 wrote to memory of 2020 2992 lrllcwibkvsr.exe 38 PID 2992 wrote to memory of 2020 2992 lrllcwibkvsr.exe 38 PID 2992 wrote to memory of 2020 2992 lrllcwibkvsr.exe 38 PID 2992 wrote to memory of 2556 2992 lrllcwibkvsr.exe 39 PID 2992 wrote to memory of 2556 2992 lrllcwibkvsr.exe 39 PID 2992 wrote to memory of 2556 2992 lrllcwibkvsr.exe 39 PID 2992 wrote to memory of 2556 2992 lrllcwibkvsr.exe 39 PID 2556 wrote to memory of 2804 2556 iexplore.exe 41 PID 2556 wrote to memory of 2804 2556 iexplore.exe 41 PID 2556 wrote to memory of 2804 2556 iexplore.exe 41 PID 2556 wrote to memory of 2804 2556 iexplore.exe 41 PID 2992 wrote to memory of 2512 2992 lrllcwibkvsr.exe 42 PID 2992 wrote to memory of 2512 2992 lrllcwibkvsr.exe 42 PID 2992 wrote to memory of 2512 2992 lrllcwibkvsr.exe 42 PID 2992 wrote to memory of 2512 2992 lrllcwibkvsr.exe 42 PID 2992 wrote to memory of 832 2992 lrllcwibkvsr.exe 44 PID 2992 wrote to memory of 832 2992 lrllcwibkvsr.exe 44 PID 2992 wrote to memory of 832 2992 lrllcwibkvsr.exe 44 PID 2992 wrote to memory of 832 2992 lrllcwibkvsr.exe 44 -
System policy modification 1 TTPs 2 IoCs
Processes:
lrllcwibkvsr.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System lrllcwibkvsr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" lrllcwibkvsr.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7bb0002fc54b61caa965155af3fe9661_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\lrllcwibkvsr.exeC:\Windows\lrllcwibkvsr.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2992 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:2020
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2556 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2804
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\LRLLCW~1.EXE3⤵PID:832
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\7BB000~1.EXE2⤵
- Deletes itself
PID:2616
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5d93856d7cbb9c181335e8c2e65beae9d
SHA1601a9e1d06af8e4197c7d0d984a2146927fea2c0
SHA256ad2799ad951bfbe4a87fc69b900e6de16c6410be9c2723d8ffe532561c2494ef
SHA5124bc2adad8a963f0ab4717e29a605ff0f514ff8ddc16426d067780709b66410d8945e0d7f24f4467d6233903244f94da22a53b4317784dadd6469f3ef9e47986f
-
Filesize
62KB
MD5ea4cfa641db04129fb899747811ba1e7
SHA1b0eee19338b92d7568a9fdd59cdfb6bc0128f02c
SHA256c7f89ba4ed9cd3de8b4c5fd476bff336e4a89100a998fabe21c0f9518ec5a616
SHA51286f3b14641e447762a0f4671523e2be516439b8380fa681db3cfc90644870bb2bb6d57fe65295259bb62e4f196a50f1214e6d0dfdf91082a8835ccf9ec0ebf20
-
Filesize
1KB
MD589e109aaa629614d768ee1966b0a1aec
SHA1f329e96d10f1de5d71c9e3eb9166fba5179e74d5
SHA256f9de75a92ea47a25f0b02616e1a3505a14b1a30d8bfab60055fe0572b9648931
SHA51253ac55adf9d5ff895ea27051fbcdeeb5113ca1133e13d17c89f8c81ea76b4f7bc8d17c50410c76abac298f81394ce731f134bd35809ea660f71baad3805daeec
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5c4285f927cced26f00105c223abb4b24
SHA191b1ad5650d74c67bc3dc025af06702bf0f4f022
SHA25629fb4c610a174661ef7c9abf1d2c9ae2e34b0d43669478aed3cd1da33dc38462
SHA512278b8b084b4aa2cf21694b314e353097d6dfdfb6fd7f504a20e91d84fb0462881e173310cbf1eac0a7ec9a16f7c2cd62b0104cabe1e691cc88fd7ef0cfe7a4e6
-
Filesize
109KB
MD5ae7a9c0f05385b62144be9ee95a775ab
SHA1e1d2c0ff6b1943f426a319f743842ace45ef6c35
SHA256698470ba4469ae2d02307b5458d6e2449c2ffea3e11403686ca4322eaf765979
SHA512f3e57b1d7d0ce9fc2a3739cf62f358d83ce6b3b4ad21b75ead132c6d9fc489f7b01978abd8468f8f88558430f41b2bfd4bbab45067583e733b99b8893f3fead5
-
Filesize
173KB
MD5097714bfcb4512d59492006bfa902872
SHA1c491e2f61620f359453a5c88c156f523417b1455
SHA25674dd724646095fbc6f99af049dd82e729c45ecab0ddf31a7203997ea14e4e7fc
SHA512e4fbf906d1b772498ff151a489414f58ac79a25e1d4a27dbda4342d774723866c5bc18e4c28c15b2ac71b6023ed9b7b8beb6c0385759ab435c25c71396b603b8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5cc3ff13a154e074accbc167dabd95e8f
SHA1e94373e6cb098271488df48d9cdf77c9eac0a761
SHA256c3f592bc9e87a344d095376b27e41be8823620f1cc8aaafa180cdcdd9a143d6a
SHA512c758e7b695321d93b19401a0795fee22d1e3482a8d22f5280ebd481f00802a2afba20320ab6a95d07e66e626a04dc2dc7c661afe891a1e2d4c140b69392fbe52
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b0d584445323fc78042db42c851cafb5
SHA1a379665e67241072114f598459d9dea6aff27c9e
SHA256c812c1435b42d5b2d9ee5a7dd239fee04ce66403565e47c820e8e5d81c8326d3
SHA51245db9b45f7f6f6a94e84b4c56d19c997ca85766af5517d809df46925819a11139581908ab20a04e1c614f162db80a71f055147005af19957e25ffc624159213a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD550849fb3dc6101afcae79682f1fc9697
SHA1f0d208fcf56260673c96a2c9a1d04fcc45f233cb
SHA2561360fac9f4b4498227fc11b99cdafc9c313a1fa51c53b37be355cca2350dcf81
SHA512c959633a13ff5eb5819cee52017f21a5161e0285cf9a7955662f7f6b6142f9b7bc87cab8aa99bd256caf86577b505f7d98e3358f023dc0886085d6bec1c369ee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD56a060293ad8f318c63c62707fce69b53
SHA1a5aa483bed76f595e3e1067780c8eb6f9cf6af88
SHA256e9f41b8648dca83b56bfeae1dfd96b03114d5e7516ff67a8bda72d9a4c7d3362
SHA51244041de629a8c8ef8500094ac0bedd1260af7edc00a4863fccb4e563fdb3f5d4a14c2649f6af01b2b6c82dfac5cc3f773fe214cf93b4c57a2302125f3cf8cfba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD574bb01bbd72b90a0e0dc4564e3a731f5
SHA1f958ead94e1f97ef466c56b49ee992a3fb712272
SHA256644c278c65427f210ac019c796aac014fec79cd4f46c3f92ea6e702fe548ce0b
SHA512a5a91ca879a02dbf9f12c1012a504f6be941daa0d1b8a39361e53704fe7ce81b5069d253077917c5189846f92d55f6e4f1530c7788aceec8b4bd516162702d04
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53a8275b532a720aaba8376207a72b641
SHA16b020070e83c742dad6bac2ff6926aab3d87505c
SHA256b3527e7dad32bab1153155c5cab8ce030bada92a9e03ef194d0ab1befca019c3
SHA5122b0776ea2004b15f361f375b3412240fba43342f4b0d93801ae16466f610eef4f2d096e2a951b3acd2eb9e45b5e3600d489cac23d95307cd9061c7b70f60e887
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5efd61ba1e60466b1805a94b3cb687bd5
SHA1fdfd1c35f27c19a550aa2f7fea1918d6eb2d35f7
SHA2565684d9c79117f542e768dc000bbb6f08069842a0329f4921ebde30374b3900cf
SHA51248c9a568549658658b79f5a6c2ab52f74455f3ed89ef44539e3f82444bb2726c49117f1de318c57b285721cc0d2a551f8f7bf700370ce64e8566ebf75e8ce6fc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD583cc136a2a57fba34bcbe4d159d68a8d
SHA17f4211ee2d13749800d4552f7673982f73263313
SHA2562418e4293fc5af4aad144782d73261ef9e1cc458ce6d1534d7110f041ee3cfd3
SHA51209cd01edb5a28f6b74b44381b582025bfc716ee2b4ac9d2454bf02daea8b19381ca7aa60a7ebe267d73364714baa67e85fed85b8477ea96dd99aad25eb7c0bcd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55ac69b14f28b580fb35179e0460999de
SHA17a3807511b6aa0e0b72bb74a636b5c09d1f1e26c
SHA2563c53ab267853dc2af73f3026c6ea07138480f5c289abfedba2a53d401f12efdf
SHA5126f5c91c1d6f3767eccca97c7a5d364e9e697ef77c6f2304de62c699940fac4f3f0ae019d5bac87ad172d38577fd118ccee107d8e464d47c8111d1d76c5a15f0f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5cb948aa40796ebdf31ef4c3d03e869b1
SHA12be65cce810bb78c4afbbb8b74a5935a4e7c93f2
SHA256b1c9b44601cdb49a286fdedbad5d71e410e33390963de8cc782188312cde4bd4
SHA512f6af578ae282853a3f1f75a64ac6cb768cb050f646c25d2b8588cb4e97474b394f086bc205d109f4a55f29a9fa5b9287af18869546a0a170a59c94c61ce4bc00
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f704a40efa0263d03dded0d0f1cf91e1
SHA127eecad65862fdec306cbfaf93a0e05464c2b135
SHA256897d3e8e63a0102b78a7b174376feb6c8baf8149269be4978590d78e227a8f40
SHA512cefaa62eb148a92c72b2638c5e888d415651639712ae2dde1a0a0bb3d798ca069dc1e0afb66c656be03f647e3999b87bac6b2456b6845e60f517e150e0a68d6a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD531faa99e81d5de1a944ae0a94b7f2573
SHA19bd7b48088fc924a108d7974abf15933b1f9edad
SHA2561fc567a242d548d409e3e93357339f2313a4391d3cd3ae8960bfa34fb08078ad
SHA51273525e0679540f7e7133650619491af354029b1899be947a9f0a6cdbc331966010b6c3b5cabb7357328cf0c583001c347d14177f879107c1a22c188720b7acaf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59feb439557a5f9aae161c5825a14bea6
SHA1ba0dea774df57b7e3ac8f36a915c5546015ab0e0
SHA256b0c075e7e2e09ee77b2d62936a9bc21ae8466d478af59916ba675ccc9b813131
SHA51283127d2cdfaa99ea3e315a6008d699d8c61fc7835396e3fe6138f23f24419461b71e0ec10e480ddc603891cdc4bc78a48a4261c33eecff4aef309e32390b8fb4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD522fcd1c1f3a4c315cdb172b0bd822da9
SHA1883f20f6e44b323f3a3a5f0afa7861bcac9af89e
SHA256c145b52b9caf2af6da745a896e09818809f255db8dfcffefe6079dac5bab3f82
SHA5126ba36b03b39ee115505701af619b51b7bd0858f60d268f63f471df86b62e91e8bd9e4c961756d179da676ade636a43ee1136002fedfda765e6245d3422c23d4c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59ddcbe0f80a4306bd800fd4456efe46c
SHA17c4a9c986ab2a6e377f77e3cc58f4dea2bb36c61
SHA25685c83e32c7d2661d3688123e71268a49ad4e41fffe623a90b92238367238dfd3
SHA512db31fc480a9b19653d46261fac666d8aff16ea5f3207f19b8cd497c26ed6c31eb50843d0bd35ff879e235ac4097113fb97ba54f785f436c1a9dfdeaae250301f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD505a318a7e4fbc571f6c44922a2b5007c
SHA19633ce1f7a0a0741c6c0a5113ddbca4f41925a9c
SHA2563fc276fb72b2c80506aea690ac807969d317e4cbc23703a64700aeb0bc0887c3
SHA512b67b5920a57a7e6e9a3de0646c4d4d90103eec23b5e97bde6f6ca78315746eca748a19aedde2ce90194f68fcb6f138cc44ce51425cc1b04d9b72ab01b6fd6240
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53fd9140b8b1d5b10ec5afe0f355ef8ff
SHA12aa3b19a1ade0bfcac932651a974c16d9872292f
SHA256567d589e2888245fdec2049bd6506521713eee46a468402d9d5d96996a703e5f
SHA512209d1c82351b2140eb6c7d4863aa4942ec6fbf5fea920f11def66cfa0fd866f825463d3d06180c09353262bb5e53fa8c5a21b3ad1834279108fc5355dd9f8b98
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d8f6245c88d6fd5f94086fc754778f21
SHA1bae33f8d9670ba09e1b5099bfbd33cbd9cadee19
SHA256b82b81938a17e3f9c3e5ff7e20125cbae64d87d44d7e06a93bf82e61d218ab9e
SHA5122b9ae7ec4e903c6642f342661cfbdaf32236b579bd52ffd9b74c39add5b0790ac3b818708d5cbdae1d2645bd09754e53631f132e9ebf8bffeda4c15d8b9cb377
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b25e7f40703a98a5b0f48840bc70cacf
SHA1350b7c8ff5a1a8ab5b23e6ec4fa964f9a3f6187d
SHA256f8c2d38d5ef04a0b0079265e1982782238051eea2f3ff0a4834af04bfcfbafaa
SHA51264cbe793476514f1207a7846314375af7abdd866530ac13702ca929d58106f9a729126a8c4ddeb45c5d77558ba0ad3188e975841c734ac1525af8df4a3529abc
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
240KB
MD57bb0002fc54b61caa965155af3fe9661
SHA1f4b49c4ccd0cd2fdcd2b9a82b6ee1cf3026e32a4
SHA256bd8b1735069efbdd3604c8dfe1682b0685cee4746f1ec30f3003046563ba5145
SHA51252b063e7eaf24574e30b0544a96e852820451189db192df05aabf376819481c282bb95ef66eb6b18348ff07da7b5989f9fe3002fca4dc1747983c0ea473d9ce0