Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
17-06-2024 10:17
Static task
static1
Behavioral task
behavioral1
Sample
7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe
Resource
win10v2004-20240611-en
General
-
Target
7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe
-
Size
388KB
-
MD5
7a4d85a1bef0ca4cecfe376e0ee91090
-
SHA1
0eaab4a4cf009d2d0d2d525bad4742356ca06317
-
SHA256
0cfff9ddd855236e2c89d1778e88bd87db965a29d0e4e6b75178add06fd4fdb0
-
SHA512
963509e2871858ba356a6b1e2af71b05c22019ffe4172a3ed8d70d54597bf10a67607d8083fef90e549521cf194d76af1112f7628b23943d0da0ebde0704e280
-
SSDEEP
6144:VPHkQ4ydZZb+Q7Qf4+4/X+8PvjAsYcHte9qYJkIb/VNIFNgQfo/Xse6+pA+Z0S:BrZZbJu4+Q+8RBe9qYacVNyN/l+pn5
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+cedmc.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/47E1DDA5B81473DC
http://tes543berda73i48fsdfsd.keratadze.at/47E1DDA5B81473DC
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/47E1DDA5B81473DC
http://xlowfznrg4wf7dli.ONION/47E1DDA5B81473DC
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (423) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2876 cmd.exe -
Drops startup file 3 IoCs
Processes:
tcyogklqnrhx.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+cedmc.png tcyogklqnrhx.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+cedmc.txt tcyogklqnrhx.exe -
Executes dropped EXE 2 IoCs
Processes:
tcyogklqnrhx.exetcyogklqnrhx.exepid process 2728 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tcyogklqnrhx.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Windows\CurrentVersion\Run\hfuorforyaew = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\tcyogklqnrhx.exe\"" tcyogklqnrhx.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exetcyogklqnrhx.exedescription pid process target process PID 2116 set thread context of 2696 2116 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe PID 2728 set thread context of 2348 2728 tcyogklqnrhx.exe tcyogklqnrhx.exe -
Drops file in Program Files directory 64 IoCs
Processes:
tcyogklqnrhx.exedescription ioc process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_ButtonGraphic.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\Recovery+cedmc.png tcyogklqnrhx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\Recovery+cedmc.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_120.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am_ET\LC_MESSAGES\Recovery+cedmc.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_rest.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\css\Recovery+cedmc.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\fr-FR\Recovery+cedmc.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_down.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\css\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\Recovery+cedmc.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\Recovery+cedmc.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\21.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\nl.pak tcyogklqnrhx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Recovery+cedmc.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\Recovery+cedmc.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pine_Lumber.jpg tcyogklqnrhx.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\fr-FR\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\Recovery+cedmc.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceAmharic.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\icon.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\Recovery+cedmc.png tcyogklqnrhx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\de-DE\Recovery+cedmc.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\Recovery+cedmc.png tcyogklqnrhx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\Recovery+cedmc.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\drag.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\css\settings.css tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\Recovery+cedmc.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\ja-JP\Recovery+cedmc.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\Recovery+cedmc.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\Recovery+cedmc.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\css\Recovery+cedmc.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png tcyogklqnrhx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\Recovery+cedmc.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_rgb6.wmv tcyogklqnrhx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\Recovery+cedmc.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\Recovery+cedmc.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv tcyogklqnrhx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\Recovery+cedmc.png tcyogklqnrhx.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\en-US\Recovery+cedmc.txt tcyogklqnrhx.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mousedown.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\es-ES\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\Recovery+cedmc.png tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_left.png tcyogklqnrhx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tt\Recovery+cedmc.html tcyogklqnrhx.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\Recovery+cedmc.txt tcyogklqnrhx.exe -
Drops file in Windows directory 2 IoCs
Processes:
7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\tcyogklqnrhx.exe 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe File created C:\Windows\tcyogklqnrhx.exe 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000000b2968c6cf60b74b94229c882944fb810000000002000000000010660000000100002000000051400a14cb543c44ed709cd5c0d71212d8ad60aa0c4ada0b59d45ac49887a98e000000000e800000000200002000000068321a8a23bbeb4cc7685ad3c882fa0cde558c4e7a79f3bed8266a66680cfe6720000000efeb4a53387e4543ceb3b40bef9378944262c0651210e26ce869e6a831b0e00340000000e70f64508ee538cd995541ec658ca7140e4eeca66a881cd6d977b295e42448085b5a802365a315030b5d1cdc4164322238194f700302c352e3a461fb676216c2 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{08A99991-2C93-11EF-B93A-F6C75F509EE4} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 50c331dd9fc0da01 iexplore.exe -
Processes:
tcyogklqnrhx.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 tcyogklqnrhx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 tcyogklqnrhx.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2156 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
tcyogklqnrhx.exepid process 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe 2348 tcyogklqnrhx.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exetcyogklqnrhx.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2696 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe Token: SeDebugPrivilege 2348 tcyogklqnrhx.exe Token: SeIncreaseQuotaPrivilege 1992 WMIC.exe Token: SeSecurityPrivilege 1992 WMIC.exe Token: SeTakeOwnershipPrivilege 1992 WMIC.exe Token: SeLoadDriverPrivilege 1992 WMIC.exe Token: SeSystemProfilePrivilege 1992 WMIC.exe Token: SeSystemtimePrivilege 1992 WMIC.exe Token: SeProfSingleProcessPrivilege 1992 WMIC.exe Token: SeIncBasePriorityPrivilege 1992 WMIC.exe Token: SeCreatePagefilePrivilege 1992 WMIC.exe Token: SeBackupPrivilege 1992 WMIC.exe Token: SeRestorePrivilege 1992 WMIC.exe Token: SeShutdownPrivilege 1992 WMIC.exe Token: SeDebugPrivilege 1992 WMIC.exe Token: SeSystemEnvironmentPrivilege 1992 WMIC.exe Token: SeRemoteShutdownPrivilege 1992 WMIC.exe Token: SeUndockPrivilege 1992 WMIC.exe Token: SeManageVolumePrivilege 1992 WMIC.exe Token: 33 1992 WMIC.exe Token: 34 1992 WMIC.exe Token: 35 1992 WMIC.exe Token: SeIncreaseQuotaPrivilege 1992 WMIC.exe Token: SeSecurityPrivilege 1992 WMIC.exe Token: SeTakeOwnershipPrivilege 1992 WMIC.exe Token: SeLoadDriverPrivilege 1992 WMIC.exe Token: SeSystemProfilePrivilege 1992 WMIC.exe Token: SeSystemtimePrivilege 1992 WMIC.exe Token: SeProfSingleProcessPrivilege 1992 WMIC.exe Token: SeIncBasePriorityPrivilege 1992 WMIC.exe Token: SeCreatePagefilePrivilege 1992 WMIC.exe Token: SeBackupPrivilege 1992 WMIC.exe Token: SeRestorePrivilege 1992 WMIC.exe Token: SeShutdownPrivilege 1992 WMIC.exe Token: SeDebugPrivilege 1992 WMIC.exe Token: SeSystemEnvironmentPrivilege 1992 WMIC.exe Token: SeRemoteShutdownPrivilege 1992 WMIC.exe Token: SeUndockPrivilege 1992 WMIC.exe Token: SeManageVolumePrivilege 1992 WMIC.exe Token: 33 1992 WMIC.exe Token: 34 1992 WMIC.exe Token: 35 1992 WMIC.exe Token: SeBackupPrivilege 2128 vssvc.exe Token: SeRestorePrivilege 2128 vssvc.exe Token: SeAuditPrivilege 2128 vssvc.exe Token: SeIncreaseQuotaPrivilege 2964 WMIC.exe Token: SeSecurityPrivilege 2964 WMIC.exe Token: SeTakeOwnershipPrivilege 2964 WMIC.exe Token: SeLoadDriverPrivilege 2964 WMIC.exe Token: SeSystemProfilePrivilege 2964 WMIC.exe Token: SeSystemtimePrivilege 2964 WMIC.exe Token: SeProfSingleProcessPrivilege 2964 WMIC.exe Token: SeIncBasePriorityPrivilege 2964 WMIC.exe Token: SeCreatePagefilePrivilege 2964 WMIC.exe Token: SeBackupPrivilege 2964 WMIC.exe Token: SeRestorePrivilege 2964 WMIC.exe Token: SeShutdownPrivilege 2964 WMIC.exe Token: SeDebugPrivilege 2964 WMIC.exe Token: SeSystemEnvironmentPrivilege 2964 WMIC.exe Token: SeRemoteShutdownPrivilege 2964 WMIC.exe Token: SeUndockPrivilege 2964 WMIC.exe Token: SeManageVolumePrivilege 2964 WMIC.exe Token: 33 2964 WMIC.exe Token: 34 2964 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2456 iexplore.exe 1592 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 2456 iexplore.exe 2456 iexplore.exe 1916 IEXPLORE.EXE 1916 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exetcyogklqnrhx.exetcyogklqnrhx.exeiexplore.exedescription pid process target process PID 2116 wrote to memory of 2696 2116 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe PID 2116 wrote to memory of 2696 2116 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe PID 2116 wrote to memory of 2696 2116 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe PID 2116 wrote to memory of 2696 2116 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe PID 2116 wrote to memory of 2696 2116 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe PID 2116 wrote to memory of 2696 2116 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe PID 2116 wrote to memory of 2696 2116 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe PID 2116 wrote to memory of 2696 2116 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe PID 2116 wrote to memory of 2696 2116 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe PID 2116 wrote to memory of 2696 2116 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe PID 2116 wrote to memory of 2696 2116 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe PID 2696 wrote to memory of 2728 2696 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe tcyogklqnrhx.exe PID 2696 wrote to memory of 2728 2696 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe tcyogklqnrhx.exe PID 2696 wrote to memory of 2728 2696 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe tcyogklqnrhx.exe PID 2696 wrote to memory of 2728 2696 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe tcyogklqnrhx.exe PID 2696 wrote to memory of 2876 2696 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe cmd.exe PID 2696 wrote to memory of 2876 2696 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe cmd.exe PID 2696 wrote to memory of 2876 2696 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe cmd.exe PID 2696 wrote to memory of 2876 2696 7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe cmd.exe PID 2728 wrote to memory of 2348 2728 tcyogklqnrhx.exe tcyogklqnrhx.exe PID 2728 wrote to memory of 2348 2728 tcyogklqnrhx.exe tcyogklqnrhx.exe PID 2728 wrote to memory of 2348 2728 tcyogklqnrhx.exe tcyogklqnrhx.exe PID 2728 wrote to memory of 2348 2728 tcyogklqnrhx.exe tcyogklqnrhx.exe PID 2728 wrote to memory of 2348 2728 tcyogklqnrhx.exe tcyogklqnrhx.exe PID 2728 wrote to memory of 2348 2728 tcyogklqnrhx.exe tcyogklqnrhx.exe PID 2728 wrote to memory of 2348 2728 tcyogklqnrhx.exe tcyogklqnrhx.exe PID 2728 wrote to memory of 2348 2728 tcyogklqnrhx.exe tcyogklqnrhx.exe PID 2728 wrote to memory of 2348 2728 tcyogklqnrhx.exe tcyogklqnrhx.exe PID 2728 wrote to memory of 2348 2728 tcyogklqnrhx.exe tcyogklqnrhx.exe PID 2728 wrote to memory of 2348 2728 tcyogklqnrhx.exe tcyogklqnrhx.exe PID 2348 wrote to memory of 1992 2348 tcyogklqnrhx.exe WMIC.exe PID 2348 wrote to memory of 1992 2348 tcyogklqnrhx.exe WMIC.exe PID 2348 wrote to memory of 1992 2348 tcyogklqnrhx.exe WMIC.exe PID 2348 wrote to memory of 1992 2348 tcyogklqnrhx.exe WMIC.exe PID 2348 wrote to memory of 2156 2348 tcyogklqnrhx.exe NOTEPAD.EXE PID 2348 wrote to memory of 2156 2348 tcyogklqnrhx.exe NOTEPAD.EXE PID 2348 wrote to memory of 2156 2348 tcyogklqnrhx.exe NOTEPAD.EXE PID 2348 wrote to memory of 2156 2348 tcyogklqnrhx.exe NOTEPAD.EXE PID 2348 wrote to memory of 2456 2348 tcyogklqnrhx.exe iexplore.exe PID 2348 wrote to memory of 2456 2348 tcyogklqnrhx.exe iexplore.exe PID 2348 wrote to memory of 2456 2348 tcyogklqnrhx.exe iexplore.exe PID 2348 wrote to memory of 2456 2348 tcyogklqnrhx.exe iexplore.exe PID 2456 wrote to memory of 1916 2456 iexplore.exe IEXPLORE.EXE PID 2456 wrote to memory of 1916 2456 iexplore.exe IEXPLORE.EXE PID 2456 wrote to memory of 1916 2456 iexplore.exe IEXPLORE.EXE PID 2456 wrote to memory of 1916 2456 iexplore.exe IEXPLORE.EXE PID 2348 wrote to memory of 2964 2348 tcyogklqnrhx.exe WMIC.exe PID 2348 wrote to memory of 2964 2348 tcyogklqnrhx.exe WMIC.exe PID 2348 wrote to memory of 2964 2348 tcyogklqnrhx.exe WMIC.exe PID 2348 wrote to memory of 2964 2348 tcyogklqnrhx.exe WMIC.exe PID 2348 wrote to memory of 2752 2348 tcyogklqnrhx.exe cmd.exe PID 2348 wrote to memory of 2752 2348 tcyogklqnrhx.exe cmd.exe PID 2348 wrote to memory of 2752 2348 tcyogklqnrhx.exe cmd.exe PID 2348 wrote to memory of 2752 2348 tcyogklqnrhx.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
tcyogklqnrhx.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System tcyogklqnrhx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tcyogklqnrhx.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\7a4d85a1bef0ca4cecfe376e0ee91090_NeikiAnalytics.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\tcyogklqnrhx.exeC:\Windows\tcyogklqnrhx.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\tcyogklqnrhx.exeC:\Windows\tcyogklqnrhx.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2348 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- Opens file in notepad (likely ransom note)
PID:2156
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2456 CREDAT:275457 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1916
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\TCYOGK~1.EXE5⤵PID:2752
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\7A4D85~1.EXE3⤵
- Deletes itself
PID:2876
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5f6df4701e1b9bc30720540a1798d2ab0
SHA1cff77997a8e36a0d292d151b330a88cbd2774e95
SHA2567493300bee0032972fe7924d3bc6d64825395138d06f990e8f52670d16747f05
SHA512c1141efc68fe57fa4dc6ebacc56b83cbb0123db5c6b07667c514f5fd70b09ed76f66cbb24ac6c9d4bfdf27c99dffc3b55790d3a000cab5f9bf76c8e802c81c90
-
Filesize
63KB
MD57949db287dae97f3b52944e837a90688
SHA1cbb3001c175219ad95761a2b0ac126a4478b5ae4
SHA256b1c37ed84fe19d90a25e9dccc33d710fcb66a162b473943c22f6789b9779b639
SHA512b9518a38f7a26b8c6f75465b8c726006041a3b7ca6ccbcc7315d33455d9ee97f578bf2ec0e0b47cec54726ab4b774bb45c0e5c568658322e516803d06fdfa827
-
Filesize
1KB
MD51d1017663b59c59185034895e444df65
SHA18bcd61baecbcf8e6e9745f1b1bb337ef3a1fdf53
SHA2564d34ca2277fa2e45ec75232c105a5138ce449a3581e3c3fa45900447c7bdbd99
SHA512e90c842677d7ce6a91ca7ebafd1a306fd9ea6e66c17971b0a5f174a113eed2a11ad719cf4fe1b4f8aab1f77ab6d2a1c1833d601f513d5591b9136110b98a3efe
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5291476b4140fea72c58e2fd59f005bd9
SHA1191add9ab78c7f4cb25ac2e53bba8255e4aa47a4
SHA2568db47d8c4010126d0c023d265c5854a494b6fcc7096fffd12d65622089b99766
SHA5124a74f5c78c776d63e46c10284319f405199d071df06fd7360dfc08f68b14615785a5a0ecc4c3f1f5d46d9430f9ce1cd0ab5a97dc2ccaccd675579c74f26fac0c
-
Filesize
109KB
MD5da306e9806f74cecf5af1dd2a78477d9
SHA18d3c5fe616925a17bc14fa73165ebcdfb34c87ab
SHA256f753b9d31aaf1ec40bc7c5222b5127f88e5c9f5a08d18822dc51b0a96643f24d
SHA512669c9e05c0282171199e0b71cc0f9211fd0ee848eb03187e984a977f75c1728428dbf7051e56a918228de32f8157e168ff07981fb3f794537a5a7d58f47e34e3
-
Filesize
173KB
MD527d9e4e5f89a90ea0cf45170013bc33f
SHA1c735c3b89435bfc1355834c87e09c861088dc153
SHA256d70a3edf088a0d688511d04025aa7d33da9a644f1001a19beb6ab7966094a66e
SHA5123e481c63b92525edfdd86195520a4e9216cf8cb38f7a68525f51f734260f66ea2287a4bf32d8f15046c110af5229a6b312de67a6c272449075e01d9bbafdb9f6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b436e640fe153b92e70311b478ae97c3
SHA17ad5daa86efa21a1afa60b6e5b62b605f3ee47e9
SHA2561675ef9c6d6a164cd173a942be133bc53a98b7cdea0b38e06e52c3141a2aec4e
SHA5123973d0efb37868da5a7d9ba9ea0540a1361381b112dd2df1e8773531e90e002fb6d72a8c0dbce891256e7ddd04507dab5c578554138dcb47dbbc2e8e06bc26a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bd0e9748552f3425c16d1010623e1607
SHA18238d8b707a2da3cf9b6b0562b2396b838224fdf
SHA25677d45006d3b02820438993ca4c027e1feb5f4865a85a1300d20def36f4d15643
SHA512929929d83fabdfe33b35812739a718ec2255fbc2095b92eba95991d92c897dcfb16623d7167c4826c2221e3dfd45bba6d246cd3158ed87a5da6b875223738201
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f9a60fe8c588da77620ac43fe1d61357
SHA1545645852ad4e783a97a9aed5d8cf73410a3f557
SHA256bd5ceb2b84b350995221f8d368e4e9e56b8dd7118355469e338ca2009532bff0
SHA5129af80de8071522a113b0ff138a3e413bf45effb32ddc95a825aab8d351332b9b1a535c198f504367ef47ad7c8d450edb115d0bdf1f13dbdf310d65734b192484
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51e012d9b579be85463c2e7256f04cffe
SHA144d3a6a9b20e92a0f89eca56c926e71b30779f79
SHA256bd1b9d0faa9aa8e05bdbacbed29e8cd9b3a4d046ece140678471cc9cdccab235
SHA512cff4601d579afcf5c55cd9ee42f718b3f491d40887380fb7071d839c42c576fed7ec13b114e2fd90aff8504ec71283741454f62b53bda2565a0b831d8e69676e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5391899f706c376ba26d66abbc07ace65
SHA14ae08d99fa4f44e02f6780af4b718b0321abf53b
SHA25661f0828e1f4a44e4d315ea358f2d9038e8cc3ac7558992c8a8b64edd2047e7f8
SHA512bdba0c70859a3ebec804401855fd79facb0eef6e8d784bd6bbf12e8402372fda3f588eb92d8ed2f6bb136a0b6f99f850193c27f373593a4ae54950df3ee66c2d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5597e34d13bbbd11cad8a8d7ec483591d
SHA11299b3afdc30f58972ac2b3f9c5640d2aae920d8
SHA25641a6a5a919fe233e2c24978da4a320827d38d1177a1fab12f6aff2f915c5250c
SHA51226d9b7c1d7e996e91fbe96faa66c938f87d7c349c741d8d76778e0658980f215e998f409869042273b265846060f57e79f485f36f0c54a0bc02f1682cde312be
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51197ebe01ac9b45e90bb998885a4e054
SHA1699016736ce1040fac6c5bbeead719475d94eba1
SHA2568ae90bd735d6ebaf5550e966267ce4bc8ea67defbf5bba1d9994095b6ba86f3d
SHA512b89c75457bb7420f10d93b9f77ce82f5b8a893637347da22f1fa30384ec4bf0ee27248833ba0909cf107c65ba374699a23f9256f0b80297f8f3805247fdbdc31
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5be02bec07bdd54a939a9899d3e0e1d1f
SHA1d13e1593bd2c029913994c4c6b551857124daa0c
SHA25602aa693931f4677accef702bf92ae6cf09ec969617a8ee04952208bd3a00b96b
SHA5124d2c150b38058136f2577d44ce395d2fb20ef8388332f825dc88ca9bf1ad135c0bf1b66dd4262e42e5e3906a6e0ac81fd436503508683dd9fedd09b4f63ac2b3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a5349aa3f2afc474e9732a61dc6c7200
SHA1fb1483ec2afb85561784ffa231408b5a47c09957
SHA25661c2a8270a1975bd758cd4adb4a96a760fac97c52dcae3f5fc5d7d5404f709da
SHA512498d2346230643cf8659b0bf211bd73f63378f9b849f49c7e7944bc7c8488726d515dafc31ffcc0c2f73732246691fc548e8e329584089e9ecf2af91420d10dc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5544a2258592167a587527a4a561d6587
SHA165ae14cd4d5f0d8361a5519ced2f8a588455c8e6
SHA256dc7c9c4d16814c8fe15f4d870facf030b6c3bf90d97676c97e66d50eea0b3d07
SHA5124b05c3acb489dcd55f616d5dd16dab7f2fa4f659cdc66e636e9a5a50b22355a1957640825be4a616737e34c4128fd1337bedc4e3f069a5b2801d327a655413b9
-
Filesize
67KB
MD52d3dcf90f6c99f47e7593ea250c9e749
SHA151be82be4a272669983313565b4940d4b1385237
SHA2568714e7be9f9b6de26673d9d09bd4c9f41b1b27ae10b1d56a7ad83abd7430ebd4
SHA5129c11dd7d448ffebe2167acde37be77d42175edacf5aaf6fb31d3bdfe6bb1f63f5fdbc9a0a2125ed9d5ce0529b6b548818c8021532e1ea6b324717cc9bec0aaa5
-
Filesize
160KB
MD57186ad693b8ad9444401bd9bcd2217c2
SHA15c28ca10a650f6026b0df4737078fa4197f3bac1
SHA2569a71fa0cb44aa51412b16a0bf83a275977ba4e807d022f78364338b99b3a3eed
SHA512135be0e6370fd057762c56149526f46bf6a62fb65ef5b3b26ae01fa07b4c4e37188e203bd3812f31e260ec5cccff5924633dd55ab17e9fa106479783c2fb212b
-
Filesize
388KB
MD57a4d85a1bef0ca4cecfe376e0ee91090
SHA10eaab4a4cf009d2d0d2d525bad4742356ca06317
SHA2560cfff9ddd855236e2c89d1778e88bd87db965a29d0e4e6b75178add06fd4fdb0
SHA512963509e2871858ba356a6b1e2af71b05c22019ffe4172a3ed8d70d54597bf10a67607d8083fef90e549521cf194d76af1112f7628b23943d0da0ebde0704e280