Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 16:00
Static task
static1
Behavioral task
behavioral1
Sample
2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe
-
Size
251KB
-
MD5
d338855d06c451c8357f4fbf61790f43
-
SHA1
41a3c753fc279c41814f758d34d99f3caabb40b1
-
SHA256
49e7123bc10323f2d784f09586174e3fa9fd1a5e078f35d916165602ef34f2b0
-
SHA512
fb41c9cde3ca237a8ca755ce895fccf704b7e8c2fcf1151fd24391494c0c8fb44a9018d1499085ca4ca399c3bcd9c87f7dc0b7e39a892dcab59137d4c0af5203
-
SSDEEP
3072:q346YQgDABWbDF5LizpJo7VQjI+XOCGdYQchceAMbZadZh6qO/1yL1qTC1TRpA:O+KTjIRdYQuAQGh6qO/iXA
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+scmju.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/846F50E8F2A9D2A
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/846F50E8F2A9D2A
http://yyre45dbvn2nhbefbmh.begumvelic.at/846F50E8F2A9D2A
http://xlowfznrg4wf7dli.ONION/846F50E8F2A9D2A
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (430) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1624 cmd.exe -
Drops startup file 6 IoCs
Processes:
odvnduowffuu.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+scmju.png odvnduowffuu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+scmju.png odvnduowffuu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+scmju.html odvnduowffuu.exe -
Executes dropped EXE 1 IoCs
Processes:
odvnduowffuu.exepid process 1732 odvnduowffuu.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
odvnduowffuu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\aglcburftlve = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\odvnduowffuu.exe\"" odvnduowffuu.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
odvnduowffuu.exedescription ioc process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\css\settings.css odvnduowffuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\settings.css odvnduowffuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png odvnduowffuu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png odvnduowffuu.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt odvnduowffuu.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\es-ES\_RECoVERY_+scmju.png odvnduowffuu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png odvnduowffuu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\_RECoVERY_+scmju.png odvnduowffuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\_RECoVERY_+scmju.png odvnduowffuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-over-select.png odvnduowffuu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lo\LC_MESSAGES\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\de-DE\_RECoVERY_+scmju.png odvnduowffuu.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tt\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)grayStateIcon.png odvnduowffuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_m.png odvnduowffuu.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png odvnduowffuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\_RECoVERY_+scmju.png odvnduowffuu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\_RECoVERY_+scmju.png odvnduowffuu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png odvnduowffuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png odvnduowffuu.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_RECoVERY_+scmju.png odvnduowffuu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\js\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\en-GB.pak odvnduowffuu.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\_RECoVERY_+scmju.png odvnduowffuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png odvnduowffuu.exe File opened for modification C:\Program Files\Windows Media Player\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\fr-FR\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\_RECoVERY_+scmju.png odvnduowffuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\_RECoVERY_+scmju.png odvnduowffuu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\_RECoVERY_+scmju.png odvnduowffuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\css\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\_RECoVERY_+scmju.txt odvnduowffuu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\it-IT\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\_RECoVERY_+scmju.png odvnduowffuu.exe File opened for modification C:\Program Files\Microsoft Games\Chess\en-US\_RECoVERY_+scmju.html odvnduowffuu.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\ja-JP\_RECoVERY_+scmju.html odvnduowffuu.exe -
Drops file in Windows directory 2 IoCs
Processes:
2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exedescription ioc process File created C:\Windows\odvnduowffuu.exe 2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe File opened for modification C:\Windows\odvnduowffuu.exe 2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.execmd.exeodvnduowffuu.exeNOTEPAD.EXEDllHost.exeIEXPLORE.EXEcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language odvnduowffuu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "432664341" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{E5C5D341-7444-11EF-B190-DEC97E11E4FF} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e337bacba951544a9a832c52e69bfb00000000000200000000001066000000010000200000002f0f7ca23cb390841988f2f19309008ffe10f442fd4dfe571ffba2ce28fc6041000000000e800000000200002000000060e78f6e6648c63d4cb47e29abd6954d23f420fc47330d836c488d2aa583b03f20000000f632f43da495b11109375195394bccefc86b0b46047b426e3dfe6f8c10f5d6fe40000000c6ea5f67e5f337dbae331ffe8c1a4979fb50d368eca0d393a5a41edce2edf74ddef78549308815058d982a70801baeb7aab2ced8acb5e5ff29cf390ebb307847 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = f01d42ba5108db01 iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1848 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
odvnduowffuu.exepid process 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe 1732 odvnduowffuu.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exeodvnduowffuu.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2512 2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe Token: SeDebugPrivilege 1732 odvnduowffuu.exe Token: SeIncreaseQuotaPrivilege 2696 WMIC.exe Token: SeSecurityPrivilege 2696 WMIC.exe Token: SeTakeOwnershipPrivilege 2696 WMIC.exe Token: SeLoadDriverPrivilege 2696 WMIC.exe Token: SeSystemProfilePrivilege 2696 WMIC.exe Token: SeSystemtimePrivilege 2696 WMIC.exe Token: SeProfSingleProcessPrivilege 2696 WMIC.exe Token: SeIncBasePriorityPrivilege 2696 WMIC.exe Token: SeCreatePagefilePrivilege 2696 WMIC.exe Token: SeBackupPrivilege 2696 WMIC.exe Token: SeRestorePrivilege 2696 WMIC.exe Token: SeShutdownPrivilege 2696 WMIC.exe Token: SeDebugPrivilege 2696 WMIC.exe Token: SeSystemEnvironmentPrivilege 2696 WMIC.exe Token: SeRemoteShutdownPrivilege 2696 WMIC.exe Token: SeUndockPrivilege 2696 WMIC.exe Token: SeManageVolumePrivilege 2696 WMIC.exe Token: 33 2696 WMIC.exe Token: 34 2696 WMIC.exe Token: 35 2696 WMIC.exe Token: SeIncreaseQuotaPrivilege 2696 WMIC.exe Token: SeSecurityPrivilege 2696 WMIC.exe Token: SeTakeOwnershipPrivilege 2696 WMIC.exe Token: SeLoadDriverPrivilege 2696 WMIC.exe Token: SeSystemProfilePrivilege 2696 WMIC.exe Token: SeSystemtimePrivilege 2696 WMIC.exe Token: SeProfSingleProcessPrivilege 2696 WMIC.exe Token: SeIncBasePriorityPrivilege 2696 WMIC.exe Token: SeCreatePagefilePrivilege 2696 WMIC.exe Token: SeBackupPrivilege 2696 WMIC.exe Token: SeRestorePrivilege 2696 WMIC.exe Token: SeShutdownPrivilege 2696 WMIC.exe Token: SeDebugPrivilege 2696 WMIC.exe Token: SeSystemEnvironmentPrivilege 2696 WMIC.exe Token: SeRemoteShutdownPrivilege 2696 WMIC.exe Token: SeUndockPrivilege 2696 WMIC.exe Token: SeManageVolumePrivilege 2696 WMIC.exe Token: 33 2696 WMIC.exe Token: 34 2696 WMIC.exe Token: 35 2696 WMIC.exe Token: SeBackupPrivilege 2560 vssvc.exe Token: SeRestorePrivilege 2560 vssvc.exe Token: SeAuditPrivilege 2560 vssvc.exe Token: SeIncreaseQuotaPrivilege 1020 WMIC.exe Token: SeSecurityPrivilege 1020 WMIC.exe Token: SeTakeOwnershipPrivilege 1020 WMIC.exe Token: SeLoadDriverPrivilege 1020 WMIC.exe Token: SeSystemProfilePrivilege 1020 WMIC.exe Token: SeSystemtimePrivilege 1020 WMIC.exe Token: SeProfSingleProcessPrivilege 1020 WMIC.exe Token: SeIncBasePriorityPrivilege 1020 WMIC.exe Token: SeCreatePagefilePrivilege 1020 WMIC.exe Token: SeBackupPrivilege 1020 WMIC.exe Token: SeRestorePrivilege 1020 WMIC.exe Token: SeShutdownPrivilege 1020 WMIC.exe Token: SeDebugPrivilege 1020 WMIC.exe Token: SeSystemEnvironmentPrivilege 1020 WMIC.exe Token: SeRemoteShutdownPrivilege 1020 WMIC.exe Token: SeUndockPrivilege 1020 WMIC.exe Token: SeManageVolumePrivilege 1020 WMIC.exe Token: 33 1020 WMIC.exe Token: 34 1020 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 924 iexplore.exe 2288 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 924 iexplore.exe 924 iexplore.exe 1568 IEXPLORE.EXE 1568 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exeodvnduowffuu.exeiexplore.exedescription pid process target process PID 2512 wrote to memory of 1732 2512 2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe odvnduowffuu.exe PID 2512 wrote to memory of 1732 2512 2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe odvnduowffuu.exe PID 2512 wrote to memory of 1732 2512 2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe odvnduowffuu.exe PID 2512 wrote to memory of 1732 2512 2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe odvnduowffuu.exe PID 2512 wrote to memory of 1624 2512 2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe cmd.exe PID 2512 wrote to memory of 1624 2512 2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe cmd.exe PID 2512 wrote to memory of 1624 2512 2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe cmd.exe PID 2512 wrote to memory of 1624 2512 2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe cmd.exe PID 1732 wrote to memory of 2696 1732 odvnduowffuu.exe WMIC.exe PID 1732 wrote to memory of 2696 1732 odvnduowffuu.exe WMIC.exe PID 1732 wrote to memory of 2696 1732 odvnduowffuu.exe WMIC.exe PID 1732 wrote to memory of 2696 1732 odvnduowffuu.exe WMIC.exe PID 1732 wrote to memory of 1848 1732 odvnduowffuu.exe NOTEPAD.EXE PID 1732 wrote to memory of 1848 1732 odvnduowffuu.exe NOTEPAD.EXE PID 1732 wrote to memory of 1848 1732 odvnduowffuu.exe NOTEPAD.EXE PID 1732 wrote to memory of 1848 1732 odvnduowffuu.exe NOTEPAD.EXE PID 1732 wrote to memory of 924 1732 odvnduowffuu.exe iexplore.exe PID 1732 wrote to memory of 924 1732 odvnduowffuu.exe iexplore.exe PID 1732 wrote to memory of 924 1732 odvnduowffuu.exe iexplore.exe PID 1732 wrote to memory of 924 1732 odvnduowffuu.exe iexplore.exe PID 924 wrote to memory of 1568 924 iexplore.exe IEXPLORE.EXE PID 924 wrote to memory of 1568 924 iexplore.exe IEXPLORE.EXE PID 924 wrote to memory of 1568 924 iexplore.exe IEXPLORE.EXE PID 924 wrote to memory of 1568 924 iexplore.exe IEXPLORE.EXE PID 1732 wrote to memory of 1020 1732 odvnduowffuu.exe WMIC.exe PID 1732 wrote to memory of 1020 1732 odvnduowffuu.exe WMIC.exe PID 1732 wrote to memory of 1020 1732 odvnduowffuu.exe WMIC.exe PID 1732 wrote to memory of 1020 1732 odvnduowffuu.exe WMIC.exe PID 1732 wrote to memory of 484 1732 odvnduowffuu.exe cmd.exe PID 1732 wrote to memory of 484 1732 odvnduowffuu.exe cmd.exe PID 1732 wrote to memory of 484 1732 odvnduowffuu.exe cmd.exe PID 1732 wrote to memory of 484 1732 odvnduowffuu.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
odvnduowffuu.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System odvnduowffuu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" odvnduowffuu.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-16_d338855d06c451c8357f4fbf61790f43_teslacrypt.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\odvnduowffuu.exeC:\Windows\odvnduowffuu.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1732 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1848
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:924 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1568
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\ODVNDU~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:484
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\2024-0~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1624
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2288
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD506bb57cf782edaaae659a2d49a78d475
SHA127ecfd70781807df4e90efbecbd40dd3e85ca458
SHA2561019ab818f74dc038f14650b2d166d1d62e9d2d63a5c5981ada3167f411b814d
SHA512cb77eee4aa45797dc3d4de002140eaf1935bd0c749528f844985643bec25a768f480b4d4ba0bcf18d18c979076beb600ce03c7997f48d3f9fb5b9bfcde49ca8c
-
Filesize
64KB
MD58e859ad617268be9d78fe6b62bb566e2
SHA1afd3e179c7c6b7fc0c7d18cbcb899f56dcfb1fa6
SHA25649419888c6595de18c0f1a1aa7bf7a322a2102e8cccdff329aa6bd5206386b23
SHA5123ff985cccde0eb18e637d42d4fa1ebfaae970b49c9e0186750b9acbeb3471f3e1c0eda643878cffa89cdd1be42f0edf5536c666af99f8edc672d9cde8c44e363
-
Filesize
1KB
MD5795a42920b7f8c528360d5f03b6b2581
SHA1a5fdca685e58df61bf75e6cf90ada0744fa98606
SHA256de807e86363d06743d369cc5240f5b1621b8039402d72fea155f42e29bd77348
SHA51244de2bbde4efd45bbcbb2366f053902ff2e7535ef3617c51d638ecccad35b1374e8a15e10433e7a7d57bc1c38058c61baa61e222a85daaa2be85b89dfa831947
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD544d7d6e23a537595762e14d387718b5c
SHA1f70bfaf39cd6bcfa1edcbc3b690445e8f473e2f3
SHA25645243fa5edc11b8569caa9aa6b213e9b5413816e89aefda025af98fe71eee284
SHA512ac76d987e4195d3488cf887c5c41ac16a40f8ed969447b4dc5276fcd93d04094eb52c2132029c8fcafa05f5debb4b0275dddfaaa48ba64d27f083a026846c4fa
-
Filesize
109KB
MD560173ef531ca85d917205cbaeb413202
SHA149a5bc5325c04472f1c821e880b08a837b757c75
SHA25626af122d744ddd883f6c25abb21d5e19ffd4a3ea9ba12d5f4ba5922f1c178185
SHA512a09cee084746cb93e72f0292c8f88ab4795ed71fee86dbcbf691c892aa86298db72c9acf823e1e9d3c09932f4291fcbea98b89f369a3b58ea9072621724805bb
-
Filesize
173KB
MD5343447f13d01205204eff08bc37f3380
SHA152b1b10cd1bf475ef1c1aaa87acc629a1a0a9dcb
SHA256bc518031db7ea8498adab2d095376a1c99a9b445fdbf61199b185ebf5d697029
SHA512ab746444ea2af5ac588bc6141eef90fdcad5e50e30bf51d84b4914e4b0a113a21c2ece84bb56f2d642d0abab2d785d20b7bec0578aedb0d9d4592c16ee1bf69f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ec20a911635084243567843ed66e1fa1
SHA1bc1e7614c8c68c6acf366fa4c61474b09b5b0f9a
SHA256868c5a806a9de7ca818dfdce900663108b5e291844985acd06388ff8ba5b7f6a
SHA5122d4f2cc26f682296df946df66d91fc135ad54b1155c3503df00f1b175f14ea423718ff7c7786c7e1c89ca70c689d97711d5547e38f1830866343bbbabe2a7403
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5824078cf6eeea984c6d33649a7048aad
SHA1cc2cec619070a0ae452dd20f9aa91b35c96df4ce
SHA2562be88d4b6e24a02b03f889da5d97d73330b24591f17678c8bf55fd55cb8d8c38
SHA5122143d6239340f6464f8370d0dfadc2b9eeea86e382b697dfda9beb5d13e7e1df088020a79524decca705dd16f2d96506131dc9f4fce0e521d8525b0236c2c02c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c40910dcbe41a7c49379795fe2ab9ba2
SHA17573ad9cc488e850d696c690f402cbab03855a1f
SHA256684f739f30c9996c7f9d35b0e4658c6535062a3167f7bb841e869a5858d06c2c
SHA5122e62a688c5b9fa20a10fa5d31ee9214ad3014c8713cb13df9433699afa513f8a14e30df07ec25f007b5288115d15808d3224de20d83bd085a90b2717964527eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5999f907ce9dfb4edbe4334aa7f87a0a2
SHA1d7eab23a6ccf99d6a09b8b6571a21e137f1eda18
SHA2565a03234cbe87f1d05aaf6887e487ff5c029ccf688305e1e6e15b28a15109a072
SHA5124cf4bc657f48eba3fa6f09a3cf4bd044963ff445901f90e89ff837fd0d7b2a7331fe29d26832a555fcf26694a6279a4c0fe79793319ff76bf3d5dfad165b2a0e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59dfc6f568e5267bce63a736a225e14d3
SHA1341af47e86152eaff8499c40d6d7b09c8124cd5f
SHA25612706fce310c2fadd9001c435ef2f26ea5383d81336a2f7f7301a94e40e66870
SHA512e5726c5a10bc2ee1763504305cf539a54f345d8fa527cb4fb889e539ca826d1af9fbb0bc34e4e797b90d94aa10cb35afcba7488c7d41a15ed5e8fbc9341dc97d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50a33553e6d8e5e14257d767b8835bf22
SHA16dbe421a5e8e7fa55fc27194f13a25a24877333e
SHA256d8ea23c37b8156d5e4061caabc2836d89a0dd530b5755f28d778867bafe22311
SHA512bf61981b13d636198e262e0a7895decb2788de66163577c1b13301ee486805534d8efd2930b2e4378cd0b24f11ced4151098589e5aec610e412f1c59ee031b7e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD571f0df57b3cccd2909db58d9e7f5e4ed
SHA1632719756f49b688b23c4143252c6d9fb4d5963f
SHA2569e01efa382605caff9f106eed60dbe1e1991b8f8d6f36e47a319d2a4bf614bca
SHA512cc65aa9884abeb0ecf6b39181c2f9ff57a2203c3638c729468334c6f6eef982e38a7634d5f284fcbcc7b4cdf2af2f294549aa89e7e68b78550b901c7d2d05613
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ae2e5722a4f14f7725a8f633667551b0
SHA1a094381ed7cba2beab319dc0b2dff60ac010a225
SHA25625f253c9d7b088569255ede005a095ad1fcce121c62ac1f2d610e6a51db8a1df
SHA512e61c67bb8ec1416395f832d7aaf1b1e2b44e0f91f222429102c33e03d0036a59e5b1cdd5d5e17315636097d6d6053ef0756be65212d4ab366bfd2eff15dc77ed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5345ed03a483bc4b244c3d172ad80c27d
SHA1a70617e0449c4c498b257381c2eda40106f74fa3
SHA2569d605a7d01badd8115646d11ef69cdf0a055a52da2de32e89f8c89645f437cc6
SHA512dd56a158a139a19b8f5179b55a5889431b0291386ece1928e7a6d5a59cd30c6c5dde6a9ada918f84e83df270d1bc845e723ccd77ea34ee475d0185719b1f04fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5985793a9f1ff612f5a8c3637df42548d
SHA17291478e8fd38255b16c3a8b7676df3ac28d81f1
SHA256232b43849b77f9bf902073a6c06495dd3923f1efa5f24d80eeba8cc6a6c6aaae
SHA5122c82122aa6a0083908a5dfae4b212908231020d5974e2fad5dcc1afc1562f432949c232f5c624dd9d753eb161abc922f77dae46bc6ff966f77abf132194205eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58c1dd1c626248065a76ab31ea537648d
SHA17c9ddd720f89bcc0049dd7d4fdd6fe8a1dc73a96
SHA25646e4068fce1cc536382cf828724efd7e99bd225912be99d46ca52ec4b3703fbf
SHA5125db1ebf777ef28531f3a385ec0bef93c7194114f7c907ce64e8e22b0ef5b2b0008635fa6bc87c807cdbd5ca5b2bbe369c9e0d22484143ad75b7883521ce1dacc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5697b7ac82e931fbffae081833bc5d18a
SHA18210db18aa50a3431951b9451b287cd3422a4ce6
SHA25640dabd9086f91dec62dab2fb5c9724e50f48c7f11e0c248535d1785d3fa67345
SHA5125480a57b26bcf0821d1154d207cc6b6911a2789639ca4fc4bacbbe2cebd26289fe1608b85dabe2a45b2cd3f30266e6e914c9b5a62e28e4e3f6344a4e3a92e342
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c6d3cd1fb7f6c0083ed74e908f9f1095
SHA1bc26e5948faf32aff1238c19800fcb9fa8e0b241
SHA25611647e8f2ad4fc90246c278c933eaa8f75b75f58c6126f0a23f726ec6acd8944
SHA512672f430bd4de5704f159092500b231dbb3643c0799dd4577d62e53f2d812690ec475b01eada254d42506451a419c9cec04f96a49975f03f1ba34eb46a62f05bd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e2f5cc980f99933999bf6f3c0cd79c93
SHA1cec3fc95835ba3320c52b44c478cedb856527b0e
SHA256b29b850d97afa7510f0bc7adcbda8121bce88c2114537118bf6ab2bdaecd1e4f
SHA51263c44af7dfc17ac3afc93740f8aa5a9cea00e82cc5ce7cab362864de69820b77ab4ead824fbf79457ab7d90539c2dad9334c2c811bc5b2855e37ebe4e9272a64
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56f04eeaaae7d983a2edb1640c7df2a6d
SHA1f661fc30f460bd87fba5e7371a1223a9e1f0adbf
SHA256a1a22ac09ad7251c6e8d9108f44d9d2949522bcb1962f630aeb58d14b1bcb5bf
SHA512c25a27f572ba3ef91a32a09ecfd9b7915094626a94d7c3edc31d0935d69f7087b2ee53a35c10b7431ed5ef9448674677d9cc0a73225090c16a289debbc31771e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD575e24fb0da805c72976c59061c5d54fd
SHA1d943e584c69c5019e91db05e089de751316dabaf
SHA2562c83dbb422283db8ecf687f594936cc303c29460e296586e8e4ce744475c91e4
SHA5120bd8c4ebd1ea472e2068384cd92f57132b5fdd11572357e41108e92a549e0ff18ada21b10f663ec1570e1f18a154baf9493edb012f642339d85d8316dea5acd5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c4ef9a23f74870fb11a3f9c830ff20f9
SHA1ec57a62437eca3033f00b7e1a92c6a662a59d121
SHA25603c931c11859712721c537def9e82aeb42e9084acec02137f05dbed976fd3598
SHA512c3a7e90659b7616c89b095216ed666f287e8d25774090257626e911e24ef7cb9d69f6ba9b7ee347703b68b90f9f0772f0d38f7af73582f7b619cdd38f57766c2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5106d0fc3232b499ab6409f9b50167b28
SHA1a3869554255d2cf4a4de079b9ce96e250b35a785
SHA256019ce3bc15e03254667dba83df04f1f3fd18cbd971414fa67d757d69b23674c9
SHA512b1b115f9a02aa61c08dd39fbcc85b92aa66aca0f369bb42931229ab4509eade247bb3f8eb374b3a83d8fa80d7e4112699f3f51c2ef9c314392f183f0fbdca818
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58aefeaf6d61dba53eb864608a97808e5
SHA1f677d7a88a75248b91b90b5fdd64601446c83985
SHA256a5bee7a5892456fea7b3bc5bdc9050e19691a176eb579e828aa6381123ac8bc6
SHA512e3c9dcf6812e27999b932b163473433604a73a49df19be2ad824affc636c997ed1158ca8fd278bc663238af028021d10bb6ffa35009e03b969e2da5ce3ba14d4
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
251KB
MD5d338855d06c451c8357f4fbf61790f43
SHA141a3c753fc279c41814f758d34d99f3caabb40b1
SHA25649e7123bc10323f2d784f09586174e3fa9fd1a5e078f35d916165602ef34f2b0
SHA512fb41c9cde3ca237a8ca755ce895fccf704b7e8c2fcf1151fd24391494c0c8fb44a9018d1499085ca4ca399c3bcd9c87f7dc0b7e39a892dcab59137d4c0af5203