Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-08-2024 05:58
Static task
static1
Behavioral task
behavioral1
Sample
c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe
-
Size
428KB
-
MD5
c0199f0d56f43d6789e05f8f9fdf0102
-
SHA1
d6375c82b9460e4555bd5dad28c31f6d00404b38
-
SHA256
74169c547fdff11862c73f3745bac6c4f214f8ee3ad2ace1a4648a77957f12ff
-
SHA512
26aca425f3ab5ac9780f7b6eb862ed5a15b6c789e3df8a8561cf12878403bd61012906fab1b4a0e15e4d365760ae52ee9bc75a8aa9e150226bb45670dae2455b
-
SSDEEP
12288:tzUgz5mSAKNuYH+eCGdFCWhLblCJxfS6:tzUOpQYeeCoFhvOR1
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+klfrn.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/C5F0C08FE1F8ECC8
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/C5F0C08FE1F8ECC8
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/C5F0C08FE1F8ECC8
http://xlowfznrg4wf7dli.ONION/C5F0C08FE1F8ECC8
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (427) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2736 cmd.exe -
Drops startup file 6 IoCs
Processes:
radpmffpgxlc.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+klfrn.png radpmffpgxlc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+klfrn.html radpmffpgxlc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+klfrn.png radpmffpgxlc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+klfrn.html radpmffpgxlc.exe -
Executes dropped EXE 1 IoCs
Processes:
radpmffpgxlc.exepid process 456 radpmffpgxlc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
radpmffpgxlc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\abetwruqeliu = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\radpmffpgxlc.exe\"" radpmffpgxlc.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
radpmffpgxlc.exedescription ioc process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\userContent_16x9_imagemask.png radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_down.png radpmffpgxlc.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt radpmffpgxlc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\_RECoVERY_+klfrn.html radpmffpgxlc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\_RECoVERY_+klfrn.html radpmffpgxlc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\_RECoVERY_+klfrn.png radpmffpgxlc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\_RECoVERY_+klfrn.png radpmffpgxlc.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\SmallLogoCanary.png radpmffpgxlc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\_RECoVERY_+klfrn.html radpmffpgxlc.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\fr-FR\_RECoVERY_+klfrn.html radpmffpgxlc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\_RECoVERY_+klfrn.html radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\32.png radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over.png radpmffpgxlc.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt radpmffpgxlc.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+klfrn.png radpmffpgxlc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NavigationButtonSubpicture.png radpmffpgxlc.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\en-US\_RECoVERY_+klfrn.html radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\css\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_hov.png radpmffpgxlc.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt radpmffpgxlc.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\_RECoVERY_+klfrn.html radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\_RECoVERY_+klfrn.html radpmffpgxlc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\_RECoVERY_+klfrn.html radpmffpgxlc.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\es-ES\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\_RECoVERY_+klfrn.png radpmffpgxlc.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\weather.css radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\highDpiImageSwap.js radpmffpgxlc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\_RECoVERY_+klfrn.png radpmffpgxlc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png radpmffpgxlc.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\_RECoVERY_+klfrn.png radpmffpgxlc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\_RECoVERY_+klfrn.html radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_bkg.png radpmffpgxlc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png radpmffpgxlc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\_RECoVERY_+klfrn.html radpmffpgxlc.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\_RECoVERY_+klfrn.png radpmffpgxlc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\_RECoVERY_+klfrn.png radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_settings.png radpmffpgxlc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\js\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt radpmffpgxlc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png radpmffpgxlc.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\_RECoVERY_+klfrn.png radpmffpgxlc.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\_RECoVERY_+klfrn.html radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\_RECoVERY_+klfrn.html radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\js\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_ButtonGraphic.png radpmffpgxlc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv radpmffpgxlc.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\ja-JP\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\_RECoVERY_+klfrn.txt radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Journal\de-DE\_RECoVERY_+klfrn.png radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\js\settings.js radpmffpgxlc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\flyout.css radpmffpgxlc.exe File opened for modification C:\Program Files\Common Files\System\en-US\_RECoVERY_+klfrn.html radpmffpgxlc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png radpmffpgxlc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png radpmffpgxlc.exe -
Drops file in Windows directory 2 IoCs
Processes:
c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exedescription ioc process File created C:\Windows\radpmffpgxlc.exe c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe File opened for modification C:\Windows\radpmffpgxlc.exe c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
IEXPLORE.EXEcmd.exec0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exeradpmffpgxlc.execmd.exeNOTEPAD.EXEDllHost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language radpmffpgxlc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e337bacba951544a9a832c52e69bfb00000000000200000000001066000000010000200000009dbea67fda40b413419ee9f8bf6a379eef466170e13e163adc030ae4a76efb99000000000e80000000020000200000000d07ade2c36a53f7420c07ba22eb95e61c591d0b9f7c798b2c46dc9af65d8e6c20000000dbfc1336265637cf3dc0d2bec205ab7c212750840102ea5e027cd09d6cbd2c7740000000c5449bcadc05d573440e220d4ad7d4b7895d72249a302fcef96d31de935ce6056352de82f64d4ce91663a965b8640bcabd0709ebb47a42abb25bce71261de224 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b0f8b9f7b3f6da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{23400791-62A7-11EF-AD51-4E66A3E0FBF8} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "430727415" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2100 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
radpmffpgxlc.exepid process 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe 456 radpmffpgxlc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exeradpmffpgxlc.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2368 c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe Token: SeDebugPrivilege 456 radpmffpgxlc.exe Token: SeIncreaseQuotaPrivilege 2728 WMIC.exe Token: SeSecurityPrivilege 2728 WMIC.exe Token: SeTakeOwnershipPrivilege 2728 WMIC.exe Token: SeLoadDriverPrivilege 2728 WMIC.exe Token: SeSystemProfilePrivilege 2728 WMIC.exe Token: SeSystemtimePrivilege 2728 WMIC.exe Token: SeProfSingleProcessPrivilege 2728 WMIC.exe Token: SeIncBasePriorityPrivilege 2728 WMIC.exe Token: SeCreatePagefilePrivilege 2728 WMIC.exe Token: SeBackupPrivilege 2728 WMIC.exe Token: SeRestorePrivilege 2728 WMIC.exe Token: SeShutdownPrivilege 2728 WMIC.exe Token: SeDebugPrivilege 2728 WMIC.exe Token: SeSystemEnvironmentPrivilege 2728 WMIC.exe Token: SeRemoteShutdownPrivilege 2728 WMIC.exe Token: SeUndockPrivilege 2728 WMIC.exe Token: SeManageVolumePrivilege 2728 WMIC.exe Token: 33 2728 WMIC.exe Token: 34 2728 WMIC.exe Token: 35 2728 WMIC.exe Token: SeIncreaseQuotaPrivilege 2728 WMIC.exe Token: SeSecurityPrivilege 2728 WMIC.exe Token: SeTakeOwnershipPrivilege 2728 WMIC.exe Token: SeLoadDriverPrivilege 2728 WMIC.exe Token: SeSystemProfilePrivilege 2728 WMIC.exe Token: SeSystemtimePrivilege 2728 WMIC.exe Token: SeProfSingleProcessPrivilege 2728 WMIC.exe Token: SeIncBasePriorityPrivilege 2728 WMIC.exe Token: SeCreatePagefilePrivilege 2728 WMIC.exe Token: SeBackupPrivilege 2728 WMIC.exe Token: SeRestorePrivilege 2728 WMIC.exe Token: SeShutdownPrivilege 2728 WMIC.exe Token: SeDebugPrivilege 2728 WMIC.exe Token: SeSystemEnvironmentPrivilege 2728 WMIC.exe Token: SeRemoteShutdownPrivilege 2728 WMIC.exe Token: SeUndockPrivilege 2728 WMIC.exe Token: SeManageVolumePrivilege 2728 WMIC.exe Token: 33 2728 WMIC.exe Token: 34 2728 WMIC.exe Token: 35 2728 WMIC.exe Token: SeBackupPrivilege 2740 vssvc.exe Token: SeRestorePrivilege 2740 vssvc.exe Token: SeAuditPrivilege 2740 vssvc.exe Token: SeIncreaseQuotaPrivilege 2924 WMIC.exe Token: SeSecurityPrivilege 2924 WMIC.exe Token: SeTakeOwnershipPrivilege 2924 WMIC.exe Token: SeLoadDriverPrivilege 2924 WMIC.exe Token: SeSystemProfilePrivilege 2924 WMIC.exe Token: SeSystemtimePrivilege 2924 WMIC.exe Token: SeProfSingleProcessPrivilege 2924 WMIC.exe Token: SeIncBasePriorityPrivilege 2924 WMIC.exe Token: SeCreatePagefilePrivilege 2924 WMIC.exe Token: SeBackupPrivilege 2924 WMIC.exe Token: SeRestorePrivilege 2924 WMIC.exe Token: SeShutdownPrivilege 2924 WMIC.exe Token: SeDebugPrivilege 2924 WMIC.exe Token: SeSystemEnvironmentPrivilege 2924 WMIC.exe Token: SeRemoteShutdownPrivilege 2924 WMIC.exe Token: SeUndockPrivilege 2924 WMIC.exe Token: SeManageVolumePrivilege 2924 WMIC.exe Token: 33 2924 WMIC.exe Token: 34 2924 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2496 iexplore.exe 1892 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 2496 iexplore.exe 2496 iexplore.exe 2036 IEXPLORE.EXE 2036 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exeradpmffpgxlc.exeiexplore.exedescription pid process target process PID 2368 wrote to memory of 456 2368 c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe radpmffpgxlc.exe PID 2368 wrote to memory of 456 2368 c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe radpmffpgxlc.exe PID 2368 wrote to memory of 456 2368 c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe radpmffpgxlc.exe PID 2368 wrote to memory of 456 2368 c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe radpmffpgxlc.exe PID 2368 wrote to memory of 2736 2368 c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe cmd.exe PID 2368 wrote to memory of 2736 2368 c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe cmd.exe PID 2368 wrote to memory of 2736 2368 c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe cmd.exe PID 2368 wrote to memory of 2736 2368 c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe cmd.exe PID 456 wrote to memory of 2728 456 radpmffpgxlc.exe WMIC.exe PID 456 wrote to memory of 2728 456 radpmffpgxlc.exe WMIC.exe PID 456 wrote to memory of 2728 456 radpmffpgxlc.exe WMIC.exe PID 456 wrote to memory of 2728 456 radpmffpgxlc.exe WMIC.exe PID 456 wrote to memory of 2100 456 radpmffpgxlc.exe NOTEPAD.EXE PID 456 wrote to memory of 2100 456 radpmffpgxlc.exe NOTEPAD.EXE PID 456 wrote to memory of 2100 456 radpmffpgxlc.exe NOTEPAD.EXE PID 456 wrote to memory of 2100 456 radpmffpgxlc.exe NOTEPAD.EXE PID 456 wrote to memory of 2496 456 radpmffpgxlc.exe iexplore.exe PID 456 wrote to memory of 2496 456 radpmffpgxlc.exe iexplore.exe PID 456 wrote to memory of 2496 456 radpmffpgxlc.exe iexplore.exe PID 456 wrote to memory of 2496 456 radpmffpgxlc.exe iexplore.exe PID 2496 wrote to memory of 2036 2496 iexplore.exe IEXPLORE.EXE PID 2496 wrote to memory of 2036 2496 iexplore.exe IEXPLORE.EXE PID 2496 wrote to memory of 2036 2496 iexplore.exe IEXPLORE.EXE PID 2496 wrote to memory of 2036 2496 iexplore.exe IEXPLORE.EXE PID 456 wrote to memory of 2924 456 radpmffpgxlc.exe WMIC.exe PID 456 wrote to memory of 2924 456 radpmffpgxlc.exe WMIC.exe PID 456 wrote to memory of 2924 456 radpmffpgxlc.exe WMIC.exe PID 456 wrote to memory of 2924 456 radpmffpgxlc.exe WMIC.exe PID 456 wrote to memory of 2688 456 radpmffpgxlc.exe cmd.exe PID 456 wrote to memory of 2688 456 radpmffpgxlc.exe cmd.exe PID 456 wrote to memory of 2688 456 radpmffpgxlc.exe cmd.exe PID 456 wrote to memory of 2688 456 radpmffpgxlc.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
radpmffpgxlc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System radpmffpgxlc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" radpmffpgxlc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c0199f0d56f43d6789e05f8f9fdf0102_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\radpmffpgxlc.exeC:\Windows\radpmffpgxlc.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:456 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2100
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2496 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2036
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\RADPMF~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2688
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\C0199F~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:1892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5276737b9b68e95144054e9d2e589e666
SHA1c3c2ca9399033852124107aeca835488bbe9b2a5
SHA256250608ee890846036ecf85e4acfcfa630f983f71c4889b9be4975387be38827d
SHA512c4bac5a2a233c923d54e4642a208b4beb500f76ac96be2ce6f27027d2be25b6fcd463ce5b3f09fc07c0ffeb4915b92ac4a7f4b13a7b1b20c0d9003c7dbb89a00
-
Filesize
63KB
MD552f14ff47203168f247c845637c8ab46
SHA100d41639f2109d308d0df2ad66f9198c73c9f0be
SHA256aa14831f36d174c9b011d4e800b07f3d889d48d5086428a4147d95d197792015
SHA512a1732125b122d6239a1f0e3d302fda5392459174b55a474fc024dccfb4a15459db05b83b4b191ba001cc8269877e79b12e59ea6dd4e512b3f04b0cc05a6f4c2a
-
Filesize
1KB
MD5ff4a95fe6d9ef1a1fe969fe0ab93cc17
SHA1991af0f3e64049aaa94cd426de592ed10e45ec0d
SHA25652defd5d7d46686a965768555c5474a453fc4ad4b814fc10f31f81d3f3bfac2d
SHA512e0660441ab87fdfb10f17fd8095692485e0b58e4d9bf020b47b1fc6a86b16f303b997447cb43697cf175059173c67e2462d58b7c0276de163c05012e2e0a7dd4
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD511f5e6f4d86d5cc66f7b1aec37f8a06d
SHA14638e4024c051f94b7fdf0628338cfce833f077a
SHA256a6af95995aa7146c7f8c383c31d38d9bf1fd82204b7d9bd24e51bb160f03e425
SHA512261b4fec65c1f6c9b3f18a928a61a68fa3b4d2fe1be5b98e0fcec61a75b75055d195e6c649fb96e9461c739fa9ff03f19088d6011af26598ee4873b770bc3bbf
-
Filesize
109KB
MD5c31870925a06fa202055c698bb65be2f
SHA164f969c87420bcbf066ee663b91cdf56ba8ac425
SHA25695d8286be5478638744d81ac003e8d5c13032bfe82c3e8fde3028bad7e5e8559
SHA512cd435a04fa36b7336548810430f3d879e9ed80e8044cae9c2c0c204b9397534cdebe7ad11d146fb46ca57acc7ab4c494f1874facd15389f3a4898bb17bfac768
-
Filesize
173KB
MD54a5c30e881295391a9d25aa0cceb65a2
SHA15505fa226b756144a6c2824581b965d1b592a3f4
SHA2563c2bf28fca3a1ca457423d853ba3ab259e7f8477328c1e81cb00fe9ae181f114
SHA5126209710db371e2d6cbe692329abd1caccdce74dad564334244512928138c1aad35faf401674602a48d6d3e55278f5c63eea8012783607da7bfe940061743ec3d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD562272353c3b169eaaa1d2f85e8e05c36
SHA1a17e5654c0d481a474713d63d8410672fb779653
SHA2569623ce24a05cdc5f001fb1c531a878492dbc8719735fca877ea13949dd85bfee
SHA512af6794e19724fe0cd4f69a6c8d264d6f9f4bb1e583f3698ec5a90604da2eaa8ddf088f1934fb753d5fdbeee0b7e5f49c8c2f8db9f2ec3de1b063fe78920b0ca8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD551affbc27db524114df666df937b2a19
SHA1bdce89d03edcfd028c6bb93bd6948f11b3d268f5
SHA25624114714e127ff36d06273df735409412debf05f7448c5bde329923904abe6d3
SHA51211cc6857e65a3567af0c3dff5c898c6db4a37389cb4cd43e56ba5facb7c51bd124f2b39c3167fd4b7f2354c9038870b20b550733a2d8e0bd096b1cd818f488a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5548dd9dcbb3f0ef217ef43a8b68b7a5f
SHA1d66c9b5adfddb352607bd341859521f039172459
SHA2567cf3f565227d2248b80a4ddefa5d6fc677cd785e08bfbe5d068f26a31974c7db
SHA512f6da3420faa4162b64b9a0131bfbc2aaa785c0d441fdce4ad89b4f9f05b00ae9a56db92f5e4cbf70703937121a5d804a224f861c2d5242ca2c604e8005273029
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52881267405417074b65063afa1a720a3
SHA1d0ae235e9fd1a8455d9a43ce0d4bc74200900a91
SHA256d77ad0135ed5e39a314216e6e3265268babd5e88a74d31f5f44c847ae334a32d
SHA512d21e3eb68e8e4d5920457b1ed129ee45025edc5105fae183d3e95ac1577cc181268ab5c0367dedcbce3ff915a940cfd453aa31da33d037830cb2626b321e5982
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5851a708001736c8d5f0a7cf027e79aa0
SHA107300ec04034558519cbb84dee7969a8731f53df
SHA2569d1d0cb77ea0df504f48622657895f79c61a9f1145db4f9d0b30ddd22c0fdac4
SHA512bfd1ef239357cebee509176815069d2a722f20dd9d1995f81962f847e2f9322ccd0b1f38bb87386a669b96e3b668f7da5817967f2aafad8257a5ba7da1e3c8c0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD561a29a07692e3cb4f0b69ecc627a3995
SHA1cdd95e00dc4aa7f8bab9d21a7662dd7778bd88ce
SHA2569d3efd8e73235ede7f46f2f6e31f7d0e82cdc6e6b3720a3590c58282e36ee1db
SHA5121de480eecb12bdd85b4ea05d0b245f0344e259abc525bbb9533e658843afa87c5ae47c1efe88f8042ae4bd68170ca4432ee4d9e2ee2b9fe21b75bec08d833be4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b91361f2605474e41bfb3666dca92026
SHA1b938349b866175ca6433ae15d3b2614eda68c998
SHA256c82490c44b4a8026b9ba534135ed4706a965ea900da219daf4b9b9008698a6ac
SHA51246209dae1448cbe7c0fff6ce54e8f0a877aa56d945fd5ca51290fd9cda5e1ddb96f61245c976caa84604e7b8049f425022420578ca028c6a5eec5c854713b214
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f3d4b6f9d88413d98e1a859dd3de8671
SHA1c7e99e226f1ba29e9a45ef45d54f76b887d9e641
SHA2561acb7d975d4944449849a726af5be0fefe81b0334c1addc1e714fdaf579d8044
SHA512473ba63d12e118457c0c3e8fbd067a1bef5066226ec7a7253adadf229f7ddd5d02217699bfeb6d29eb6c8f4b0ddebfe7e57874312c528af3487fbbe9b853e0de
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f247bcb3556f5ca8170022b1e8dea731
SHA1ed617e1f20febb8e8f012edc69131119de888a4b
SHA256ac2938946a4c4a4b05be20c9a4ecd8684e12d6c5062c982e3ca097c5f9d4d87a
SHA51254b796ccd5771766325681f842c2a162481d19a8a6ff72a9265cd450604bcbbf9f7128ab37041d9eb89069c8caf44de386c18e6a265e5ae513fa676ce2597496
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD563071644880aacf810f95725a3145ad8
SHA1afc9d74d101ede0f85cef3a4144159f251a884fe
SHA2560c6e7f6fd32c826bd7abe1bda7e03349dd2e8bf1136791121bf02c1f32323375
SHA51266c30f251c3fb3ec336ec0c603800d3d8e5b0a166ce8bd7a8b89dff0ed34970367d6474d8eb1bb4f639d9e5dbc70bd1bcc3c3f748985d19a1c6c0007f0020e71
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c9dc47d2df9a86aa0056575bce925e6a
SHA125b8e5cd503c9b09310683800d6585b5f98708ab
SHA2560ec44b194050b76a8e36d4367f2fd3c7e567b8a6ee1de36e3099ea476cffedf5
SHA5125075cea602db29cf2c07a8cef9978221134234a4fbcc2f4ac4ff29b3476cf1bd8d90dc02b3672bfd57f336d2de864723ac7a9da92b21d1cba816eeaf9c6283a7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5652527fff0da852da2fe6776bceaf23a
SHA1e8681a0692d66e941b8413c396b7de16fd69a8a0
SHA2561b174163760c0c2b3abc279baa6a411648e776d2d15e20fdc422517e0013df73
SHA512a3f72ad026107465a31ddb15967ea4a474d8a7ead8f9ea3745420ce37c65c9579e97c821d54ed464805366f5481dabee63a71e713b4068a347fedff14b498da8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eb8cf205141031d59a1f12a37ef6a64e
SHA16fa77b9190e367e3abeda14e2b581cbd773072a6
SHA256369fe24af364ee03e2d3cce9802fcb3be120b4dabd1898ce5441bbfabcae32bc
SHA5126872a6e7b7172c17fb14555142c509f94652bcd6fcef7552d79d324a30da1fbf9ebad310c6d027a15badcb1c04a5d5f8d56bb671b7995fdaffaa27d86a9df859
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dec98709fb30bf790b6584d9a6c273ef
SHA12662a3bc324d090f07424cdbe95474393a312bf1
SHA256a79f759b9c6d63f6cfb2d8749b2994e8bf69a5dbfde90bfd4bcc3354a26adf10
SHA512e391b4d06850cbb7cf7a72862daec5c6004e255044b75da7617bba075299edbb2f4e13c3c2b3f75e1e78b6f69c01954c50be393310db6a2050ce2a3e4d2a1316
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD558173225fc353d30d8c1a3ba7b27dabc
SHA1243a4901ebf430738629a341d5c3e74a542c1aca
SHA256ab1214c7f189e90b23bf31e11e3b5e9a37b9cb33089e2efc5ee0d58aa072461f
SHA512801cda31fb41cb2b99b82aa6d765d9f287c3b975c8e1a46ef0534ab9c4f0f8250f5bbd75897855da5594a6821a192fbf508a78d2d11e40e4d300408962e927f7
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
428KB
MD5c0199f0d56f43d6789e05f8f9fdf0102
SHA1d6375c82b9460e4555bd5dad28c31f6d00404b38
SHA25674169c547fdff11862c73f3745bac6c4f214f8ee3ad2ace1a4648a77957f12ff
SHA51226aca425f3ab5ac9780f7b6eb862ed5a15b6c789e3df8a8561cf12878403bd61012906fab1b4a0e15e4d365760ae52ee9bc75a8aa9e150226bb45670dae2455b