Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
02-06-2024 22:08
Static task
static1
Behavioral task
behavioral1
Sample
8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exe
-
Size
424KB
-
MD5
8f97eb2df456d28ee41287a456e01bae
-
SHA1
4d6b5fe7a1dd84dfe294e14faac4fa88ecce7d56
-
SHA256
5b3bb704b4a56c14d0b238053ce048a7b748ff2e0c083190d55b190b844bf341
-
SHA512
5072d72e42fcfedd8a557efebe9e5fe7599a1e3bb438e76bb9f2d6cb51c3259c445651cc2dec208a9ed22202fe5b780e300fa1a002e55237ed05cfdf1bd573af
-
SSDEEP
12288:qqEXeMVG+C7QP2sFZ1u2iW4ZJSPhgYblCJxfS6:vEXeCG+uOLFDId2PhggOR1
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+fmied.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/D665921845ACC55
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/D665921845ACC55
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/D665921845ACC55
http://xlowfznrg4wf7dli.ONION/D665921845ACC55
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (416) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2636 cmd.exe -
Drops startup file 3 IoCs
Processes:
xneddfxqgkhr.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+fmied.txt xneddfxqgkhr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+fmied.html xneddfxqgkhr.exe -
Executes dropped EXE 1 IoCs
Processes:
xneddfxqgkhr.exepid process 2204 xneddfxqgkhr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
xneddfxqgkhr.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\vrrnkivvxfcb = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\xneddfxqgkhr.exe\"" xneddfxqgkhr.exe -
Drops file in Program Files directory 64 IoCs
Processes:
xneddfxqgkhr.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\_RECoVERY_+fmied.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\_RECoVERY_+fmied.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_selectionsubpicture.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\_RECoVERY_+fmied.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css xneddfxqgkhr.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576_91n92.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\_RECoVERY_+fmied.html xneddfxqgkhr.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\en-US\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\js\_RECoVERY_+fmied.html xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\_RECoVERY_+fmied.html xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\_RECoVERY_+fmied.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\_RECoVERY_+fmied.html xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\_RECoVERY_+fmied.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\_RECoVERY_+fmied.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows NT\Accessories\en-US\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_dot.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Common Files\System\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\_RECoVERY_+fmied.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\7-Zip\Lang\uz-cyrl.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\_RECoVERY_+fmied.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_hail.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl-hot.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_pressed.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Common Files\Services\_RECoVERY_+fmied.html xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\_RECoVERY_+fmied.html xneddfxqgkhr.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\es-ES\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\_RECoVERY_+fmied.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\ja-JP\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\ja-JP\_RECoVERY_+fmied.html xneddfxqgkhr.exe File opened for modification C:\Program Files\Common Files\System\_RECoVERY_+fmied.html xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\_RECoVERY_+fmied.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\_RECoVERY_+fmied.png xneddfxqgkhr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png xneddfxqgkhr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\_RECoVERY_+fmied.html xneddfxqgkhr.exe File opened for modification C:\Program Files\DVD Maker\es-ES\_RECoVERY_+fmied.html xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\_RECoVERY_+fmied.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\ja-JP\_RECoVERY_+fmied.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\_RECoVERY_+fmied.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png xneddfxqgkhr.exe -
Drops file in Windows directory 2 IoCs
Processes:
8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\xneddfxqgkhr.exe 8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exe File created C:\Windows\xneddfxqgkhr.exe 8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000bd2a7708e9798e4fa0b20f3efd8e936100000000020000000000106600000001000020000000055dd42e466988f27cc1af97f4a1cd7ff3e3529b79e6d51bb6aa9afc0a441e0f000000000e800000000200002000000001c3565fdf7802c41c34f47b216cd7cbf66296bcde994a0268fab3a6adcac7e2200000002f4a22d633043d2c2f4f5f445c27993e576fe54f660681e5748b813c4027dd25400000006583ba0be89494512b06727458b3324d8a610b685bcba1a3d7fe2fe2b34876ce94f35666cf41bb176c2d6650b836b81648b99eb78b2045c1001c49ca5bdf8303 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = f0380e8039b5da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "423527988" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000bd2a7708e9798e4fa0b20f3efd8e9361000000000200000000001066000000010000200000006ee9ca376ed6f9d423cd1d5538614d2c88de53e29a2400afe2f4c53dd347c7a3000000000e8000000002000020000000f1ef7de320d31ab2cefbdd4883aa3fecaad6684214eb9ce1a62e31e853ee36e590000000a73db318042bcb2a5619fb6346a00cd85f5acb822f3a7336f9c915950d4bf38f35fa363318ea7c8996fda48bba1e476261afbff54fe5277b7e2fed47a62e4561ce2655d3516765f91a548b23803da35b7730a7cb0bcad242edfa5d11cb18e577e4a5532e548f45cd44bc380e445d1db23edcb01030c8f29db00a312aa72f9ba565d52706c85e8a08f166b31b1dc1304f4000000057ec2031c6281c4d77e81e16d5ef2d0cbb42d403e3a6d31540fd88fe8864b924d38f4b3b5c0be60f9d05fa00b1557eb7820fa55e35a23254ab7853446943c2e6 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{AB8D42F1-212C-11EF-A538-5630532AF2EE} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2960 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
xneddfxqgkhr.exepid process 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe 2204 xneddfxqgkhr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exexneddfxqgkhr.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2164 8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exe Token: SeDebugPrivilege 2204 xneddfxqgkhr.exe Token: SeIncreaseQuotaPrivilege 2660 WMIC.exe Token: SeSecurityPrivilege 2660 WMIC.exe Token: SeTakeOwnershipPrivilege 2660 WMIC.exe Token: SeLoadDriverPrivilege 2660 WMIC.exe Token: SeSystemProfilePrivilege 2660 WMIC.exe Token: SeSystemtimePrivilege 2660 WMIC.exe Token: SeProfSingleProcessPrivilege 2660 WMIC.exe Token: SeIncBasePriorityPrivilege 2660 WMIC.exe Token: SeCreatePagefilePrivilege 2660 WMIC.exe Token: SeBackupPrivilege 2660 WMIC.exe Token: SeRestorePrivilege 2660 WMIC.exe Token: SeShutdownPrivilege 2660 WMIC.exe Token: SeDebugPrivilege 2660 WMIC.exe Token: SeSystemEnvironmentPrivilege 2660 WMIC.exe Token: SeRemoteShutdownPrivilege 2660 WMIC.exe Token: SeUndockPrivilege 2660 WMIC.exe Token: SeManageVolumePrivilege 2660 WMIC.exe Token: 33 2660 WMIC.exe Token: 34 2660 WMIC.exe Token: 35 2660 WMIC.exe Token: SeIncreaseQuotaPrivilege 2660 WMIC.exe Token: SeSecurityPrivilege 2660 WMIC.exe Token: SeTakeOwnershipPrivilege 2660 WMIC.exe Token: SeLoadDriverPrivilege 2660 WMIC.exe Token: SeSystemProfilePrivilege 2660 WMIC.exe Token: SeSystemtimePrivilege 2660 WMIC.exe Token: SeProfSingleProcessPrivilege 2660 WMIC.exe Token: SeIncBasePriorityPrivilege 2660 WMIC.exe Token: SeCreatePagefilePrivilege 2660 WMIC.exe Token: SeBackupPrivilege 2660 WMIC.exe Token: SeRestorePrivilege 2660 WMIC.exe Token: SeShutdownPrivilege 2660 WMIC.exe Token: SeDebugPrivilege 2660 WMIC.exe Token: SeSystemEnvironmentPrivilege 2660 WMIC.exe Token: SeRemoteShutdownPrivilege 2660 WMIC.exe Token: SeUndockPrivilege 2660 WMIC.exe Token: SeManageVolumePrivilege 2660 WMIC.exe Token: 33 2660 WMIC.exe Token: 34 2660 WMIC.exe Token: 35 2660 WMIC.exe Token: SeBackupPrivilege 2536 vssvc.exe Token: SeRestorePrivilege 2536 vssvc.exe Token: SeAuditPrivilege 2536 vssvc.exe Token: SeIncreaseQuotaPrivilege 1888 WMIC.exe Token: SeSecurityPrivilege 1888 WMIC.exe Token: SeTakeOwnershipPrivilege 1888 WMIC.exe Token: SeLoadDriverPrivilege 1888 WMIC.exe Token: SeSystemProfilePrivilege 1888 WMIC.exe Token: SeSystemtimePrivilege 1888 WMIC.exe Token: SeProfSingleProcessPrivilege 1888 WMIC.exe Token: SeIncBasePriorityPrivilege 1888 WMIC.exe Token: SeCreatePagefilePrivilege 1888 WMIC.exe Token: SeBackupPrivilege 1888 WMIC.exe Token: SeRestorePrivilege 1888 WMIC.exe Token: SeShutdownPrivilege 1888 WMIC.exe Token: SeDebugPrivilege 1888 WMIC.exe Token: SeSystemEnvironmentPrivilege 1888 WMIC.exe Token: SeRemoteShutdownPrivilege 1888 WMIC.exe Token: SeUndockPrivilege 1888 WMIC.exe Token: SeManageVolumePrivilege 1888 WMIC.exe Token: 33 1888 WMIC.exe Token: 34 1888 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 1308 iexplore.exe 2848 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1308 iexplore.exe 1308 iexplore.exe 2844 IEXPLORE.EXE 2844 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exexneddfxqgkhr.exeiexplore.exedescription pid process target process PID 2164 wrote to memory of 2204 2164 8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exe xneddfxqgkhr.exe PID 2164 wrote to memory of 2204 2164 8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exe xneddfxqgkhr.exe PID 2164 wrote to memory of 2204 2164 8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exe xneddfxqgkhr.exe PID 2164 wrote to memory of 2204 2164 8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exe xneddfxqgkhr.exe PID 2164 wrote to memory of 2636 2164 8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exe cmd.exe PID 2164 wrote to memory of 2636 2164 8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exe cmd.exe PID 2164 wrote to memory of 2636 2164 8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exe cmd.exe PID 2164 wrote to memory of 2636 2164 8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exe cmd.exe PID 2204 wrote to memory of 2660 2204 xneddfxqgkhr.exe WMIC.exe PID 2204 wrote to memory of 2660 2204 xneddfxqgkhr.exe WMIC.exe PID 2204 wrote to memory of 2660 2204 xneddfxqgkhr.exe WMIC.exe PID 2204 wrote to memory of 2660 2204 xneddfxqgkhr.exe WMIC.exe PID 2204 wrote to memory of 2960 2204 xneddfxqgkhr.exe NOTEPAD.EXE PID 2204 wrote to memory of 2960 2204 xneddfxqgkhr.exe NOTEPAD.EXE PID 2204 wrote to memory of 2960 2204 xneddfxqgkhr.exe NOTEPAD.EXE PID 2204 wrote to memory of 2960 2204 xneddfxqgkhr.exe NOTEPAD.EXE PID 2204 wrote to memory of 1308 2204 xneddfxqgkhr.exe iexplore.exe PID 2204 wrote to memory of 1308 2204 xneddfxqgkhr.exe iexplore.exe PID 2204 wrote to memory of 1308 2204 xneddfxqgkhr.exe iexplore.exe PID 2204 wrote to memory of 1308 2204 xneddfxqgkhr.exe iexplore.exe PID 1308 wrote to memory of 2844 1308 iexplore.exe IEXPLORE.EXE PID 1308 wrote to memory of 2844 1308 iexplore.exe IEXPLORE.EXE PID 1308 wrote to memory of 2844 1308 iexplore.exe IEXPLORE.EXE PID 1308 wrote to memory of 2844 1308 iexplore.exe IEXPLORE.EXE PID 2204 wrote to memory of 1888 2204 xneddfxqgkhr.exe WMIC.exe PID 2204 wrote to memory of 1888 2204 xneddfxqgkhr.exe WMIC.exe PID 2204 wrote to memory of 1888 2204 xneddfxqgkhr.exe WMIC.exe PID 2204 wrote to memory of 1888 2204 xneddfxqgkhr.exe WMIC.exe PID 2204 wrote to memory of 696 2204 xneddfxqgkhr.exe cmd.exe PID 2204 wrote to memory of 696 2204 xneddfxqgkhr.exe cmd.exe PID 2204 wrote to memory of 696 2204 xneddfxqgkhr.exe cmd.exe PID 2204 wrote to memory of 696 2204 xneddfxqgkhr.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
xneddfxqgkhr.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xneddfxqgkhr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xneddfxqgkhr.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8f97eb2df456d28ee41287a456e01bae_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\xneddfxqgkhr.exeC:\Windows\xneddfxqgkhr.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2204 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:2960
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1308 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2844
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\XNEDDF~1.EXE3⤵PID:696
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\8F97EB~1.EXE2⤵
- Deletes itself
PID:2636
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD59e839496be9a01e84194765fc93981fd
SHA1c713da31141fc689340864ceeed006529abbdec6
SHA256d17f9abde5054affb6f6f43b40c81eb2e2803b0a308fb89784af158c3adc7d16
SHA5123efeebe05f17875cad6338b9142094596c650465977f38185d3a19b3bf927439162af6a8624627dca00e9a94a032693f36b6fae69511c9848f72434e07d3661a
-
Filesize
64KB
MD553892b8edcb8ec0dad4aae9466fbaa64
SHA15953c447fef9ccfd8e4ae3e7f5d4bebcc64957f3
SHA2567f7ab82e71e8cc95dc244f881b0a869106acc582194024f0c8dbc1d81d443300
SHA5125199fc736225ff1828f84524d5f61a9a540c01bb27f1b5bdda297d41a8d03f47803ef1d660a916f6706fa5217c5b9f15f8b46d4f3a25818ee6a76b69a6737226
-
Filesize
1KB
MD5d873f9167a6dae2a8dc9ebe2840f9803
SHA18c36e93c25e045276f063a72984752d5df6d7b96
SHA2569b86c35a75691a8bf7d154935fe65aaafb101937fad021b5dd71029a47c6e1f4
SHA5129a25f26353710b98ec1e2e40fde2a7c5e2b61d65c470a4ad391eae0e0362b2cd314f33b48aaaf29508f292484c76d807b5b36f3eaad27b677028146f71c21e78
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5acc1071359d1570701d59d3d10d25a4c
SHA132f7579a52539540cb362666ea4e8e65d4f95690
SHA2563635880fc1c970795e51b9678511d9fc9e9dcdf42003fddc0f3da990ed3cc759
SHA5121301477fdbc532b7de203d7cbbe5643a0430bfbe88a2d3f5c7f50ccab6fa07cfea33978cd6322a2992a4f738ed1f6ec7946a3a2f11a4977f530f63dc21d7d3b8
-
Filesize
109KB
MD5c89767a0b5136171fedb915a41d0320b
SHA19c296877f366c60e3f7be400e7082928bb9f0d62
SHA25619e640448f65fb49823b2c34c440cb317f680f1096b4319c03659100b24c4369
SHA512e667a1a5e46b766db4dac060e21c2097e881e746888530bddf9fb8a951f61a6ec8fecc3028bd936cb906e392f901b23767294f28fa4202a09117d8859e1d6fe6
-
Filesize
173KB
MD50320f093e05430086fcc36b4d46e2550
SHA1ef747180d0f08d078d85e51c1e65ce2b64574baa
SHA256f2e189201927f9c0f5d3f72efb5a4d5cdff6b7376f4425872477254d64953a2c
SHA51213606a3718460cc5fc8c7fc49a627d56363d0babc227f82b1d939c8a51e2248160fb49cbc8e103bdb49df48d7c09b43ee0a2f73a63c468522583d9cf6347a9c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c795d0e81d194ad830b5030322187f51
SHA12e070cd8cced2e759960681008f501fc6fd1c36c
SHA2568177df19e870cb09421bbff8f36595281a76946da3ff627614f1972faaf272c8
SHA5129cc02e3f082ebfadf7bd12fad4b2dfd69720c77d060179359f78cb83d75be96fb9c3aa1e2cdfd6bdc57995de7e7c7ded6b07f2f4b2873b7199aad2b8aa073e2e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5594ef4b2f59023530cf4b80ed44dfda1
SHA10003bdf2417c7ece5efb372d25dffd2547f49669
SHA256c5f36a8550cfbd1d9a18e96122f6847e2ef07cf21af5366244377d6b8ce05d4d
SHA51253ce861954feb22f71990878b94ed7ca9736f2bf43b5f31b78ea95675f787574e5675a9883472769af516e850613a371efc1484adfaa2ec3b22c2b88b1793a9f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e22008fc163d47b38787cd8d55a57e07
SHA1fcd466f207afb0578d72ed356f4804b62fe39adc
SHA2566683baa5f2c3a2ad1485968bcb62cf358a981c09484c8199c2afd28cd7cea8c9
SHA512938265a765bf5ced5287026786d11a169e9c61ac8fe6625fe8a41bd26094c028de772484bdc705da789b5f9d78a4e69f51ff7f39e1e4e45f429d5ee9890758e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56aacc031db14d4382817da8cb2d64111
SHA180f7ec03cd8e357a842878c464b38ef5183a4263
SHA2565475d9b2b156013920c869fd74298afc9f7e25735334a9897d32bddc3fcd120c
SHA512ef74ab077d38be6761eef7afd660cf6ae293624bbb2452adb1eb5c505cac706f98f4f522f5b71e2b4e31321880f69614c35ace4000b99e26d168215869675e9d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59a10cab55cd216da4f619d9e2ca5d89b
SHA133e85dfff15a1dd6582389ce2684f1bfbdc459fa
SHA25656205f80aea96b510171a823c050ba4fe7f4d2265503050472a3731f06017c29
SHA512998349484402f0a34d6032c3ff72c761b260d530298f5deb83814371697b6d4f2a8acd9246a58e88444fdaf0c9df8c6b3c911951ed655a65b8ec2599db2772bc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51c00bc8fad6c1e245b55e7b251f51695
SHA150e5e6b5a39445ee1ac15278c4d2391b6a34aa48
SHA2568fda27025e3b1577093fb597ee9c6c000e608a6e71b7059c567e664790a4ca3c
SHA512bd2e8e443ba9c99b5486f30d6edfb52d005b02366620db83dd398d7ca2a0a0eb4f3162e44a40db807ecbc00e01f8eadd7f0af7af7bd5e6b390da20c555f657eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD563b797d94457a83125479e5e9ceee7ce
SHA1e054e9aa157d26b6a710fee33f033800d6f72f12
SHA256aed80d358045fe76f5afe635eb26c76fea5ffd995c3927580970d28b197a6b9e
SHA512f3538e8a62cfc53921e4587bb9669c7f69109ce63cb23b97b1b3ac75e0656a3aba1627919631caca4e39012e9bd9a8a9e119d30fb605852f24b187e05f72ec9f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e969ade21eb153edc44395fbf227a48f
SHA1a082285f30901ec304ff70f859349bce080d76a3
SHA256015d6510cd2286f117aeed9fa0ee7525a03ad1ab12ee60ee10d74a8c11fea592
SHA5123f6a0e60c4c06cba74cd408278159be08a65c9a38c0ac9c34a16e252771063014d988ee1fe997c0aa69d2567540d0b1973f2d2e000ae13a85b1d99827431c5c8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ad3567ae0aea54ba9b35bd89b506b3bb
SHA18df34e7b09a46661132f1e3507af2f5e777b50d8
SHA2567df7b11e01bf2b8eeb3c35dee7ddce2ee88742cc5aeef53de1e57fa0faee6ad6
SHA5125606eb83fb28b9bd27dfb7d547888ab9a70b852fc663b9a5ccaf834bee8159fc68b034ec41dc746a5cd1061a09d7d1c0fa870de39b2887fa916336fa9bc0efd6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fd2513130e475069a113abbecbbba532
SHA1ad753694011dda2a1f93ed3ab114a257f904af85
SHA25666c7166d737e8465c45e89d4f29645cb903162e8bc187d2484b70d0e5c8018b3
SHA512f5fc3f6d2a452c286103c363f1cd2ca7a20153c22f2362f663577bbdef2c3b836cab875bb5b5d6446af753d8c49790a7ab035ca842c3242d50ef0b4e4adcf495
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e8541a27b75fe9d778907ee2c440fd4a
SHA1b8e02d29b4c33f374f6cd02ef28fab96741f4d8c
SHA256d47322274d9fc3c8f855431d12a22c0d046d950198e07cf9ccb7a7fe7a54117b
SHA5123c6e58ff5ceffbafbcd15dddb1cecc8b4ef5499b45672a71eff8343e597dc811304952fa22106f45c6aa0ead8d8e841982c9a3f765f0d78385e7890d4008fd88
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD526e391e43645d04c869da31b9db0a602
SHA1b34574e95398d1df7a6b86e9fc671322e4581049
SHA2568a0ed19e5be12f7fe2ce696f2990658b0aa46edf793e020e3861b82b878ea106
SHA512a240fe50d12df34f17069fe939f204cdfbc430c8f27f5f36984016c297f93acdced000c9cce6beb8e0294c4bf28e444562f7f7aaa95c0160cffb258f489882a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c13329f3e06f236e12304f6ea12a6552
SHA1f67b7b53c2d620ef0927b645b893595712474a1f
SHA256089fdb1d26841fc3d9662f39cbd6bb06e207eaa1d369d7a196410eba5aa98c8a
SHA51292704370f00e0402d451f95d1f96aca1d46e12ab7e35d5961b792b36c4e243e5dce92c48fce709ac926b36ff6c873e6929b0f341ea02be7446b0a40a780acb6c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57b15dc2ba75f8fbfc4791bccb1c6a04d
SHA1cf9f0a2b5e1089c2ad79858d31adaa27ff8b8976
SHA25648cd49fe317bb70b5e4aacb9d7ca6f958875febb68b427645fb70e711b7dbf1c
SHA5129f4c50b3ee7807f061f3292d94ccc7d5584b00e2598b86b847e12dd856dae668f93b9cbac1955d9c383c25ac10c864233624a30a0923429f55f0a2e07e2456d5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c775cd9559ca0f165468f132f1cfa967
SHA1387186d95b99b5c2326b098136d5a70e3d81239d
SHA2560c155c3c6b20a7466e1838d28bbc5b121753b605f8e7ce06015231b36b61bc0c
SHA512e96b80dc112064652ab20e4ffbaf5518bf1352b4e8ea13fc69652851fc71f31f6067e88d3a2acbb3d456526bbad7a01b3befcd031b2086197e3384c211a886a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c76c558960cb0c15decc1921fb832858
SHA104fcd096aff8e0caf9c6ee281c2128c289c0edb6
SHA2566fe09bce933ea28a80695c8365385fd05b851d81e0721d0304b55b9e9750f0fa
SHA51282d208d17f6e6dbd126eca33d5f1cf92e2d3b474025a98e4c8c9394f78fc25345751a8e07442223d5b96cceebca80754d74b9f578078ee16fcccb3eb209d3cfe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58b4e2c0329bec7a51feef97b2417acaf
SHA1a1683739c82a5ad783f38853dc9418e3046d60a6
SHA2568494a286fb178191e517e3c0d871f14a8db797cfe3e3cf32e52be14e5fdd643d
SHA512d4b91deacf985c6f43464855bd56cac538715cc700b5ee13edfe8e220f9ba886c01afd74934a18c3ca91a876a50fb847f9b0a7303ee5a9580289688978e79159
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53cce5269d35d974deff86aa74ed8e80c
SHA1fd9a7efd8553396ff624e4f98a2cf34666fd8322
SHA25626eeb5c1340c4db29e47dc17b9db0a22f2aa82e5780a6275d22289eed5a920a7
SHA5122132ea59a28d9bdafef3572196c6b26ae29250fb086fa784af1c5b4d5f6054a2e4c0c488216ed51670b26cd9a839f5678c829a3826db373fbeba710157b15c66
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55aa7438a30ac7cbcdb55308489ef2ce5
SHA1ebac0cff745d7128ca563a77a0598c9d79aa570c
SHA256f8aa2dd3e163b527a8e9d006ce3091d1f56e112a5efc469375c4ea99cc05fbd5
SHA51285c93b8c17b75a6b7bd67be0c997239ff682f59ceb20973a6aebbb3010feac312755a2539a1bf3ce983c710887a135f40191c3a03e8c1e3934531cc8187a101e
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
424KB
MD58f97eb2df456d28ee41287a456e01bae
SHA14d6b5fe7a1dd84dfe294e14faac4fa88ecce7d56
SHA2565b3bb704b4a56c14d0b238053ce048a7b748ff2e0c083190d55b190b844bf341
SHA5125072d72e42fcfedd8a557efebe9e5fe7599a1e3bb438e76bb9f2d6cb51c3259c445651cc2dec208a9ed22202fe5b780e300fa1a002e55237ed05cfdf1bd573af