Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 16:28
Static task
static1
Behavioral task
behavioral1
Sample
2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe
-
Size
251KB
-
MD5
5acb7cef68bd76c0cae3d8b06472e0b3
-
SHA1
4e38bc3beaf8d90f11203dbd35ec6b77be1b7606
-
SHA256
c12d55931b5e6cec59ec102c20171ffda7c2dba4c7d4242ba2bded64cef377e7
-
SHA512
0a745230ca22c0f6eea6872610d442ca34f6999ba08f07d9308bca995c890f3e02814553fff509ed09ddc6520e5c144c65f971d49fbe5e774dda0373c1f4eb1b
-
SSDEEP
3072:PLhtgSlZAeKoNhbKIVzq5JRpLXOOvDaUwkDYnp4U+0mQccFNfxvblzajFKTRprr:D8BRpdDaUPYnfzmQccFNfBxvXrr
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+ilvnk.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/D9362BFCEDBCE6D6
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/D9362BFCEDBCE6D6
http://yyre45dbvn2nhbefbmh.begumvelic.at/D9362BFCEDBCE6D6
http://xlowfznrg4wf7dli.ONION/D9362BFCEDBCE6D6
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (417) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2104 cmd.exe -
Drops startup file 6 IoCs
Processes:
ggcubqrcwojn.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe -
Executes dropped EXE 1 IoCs
Processes:
ggcubqrcwojn.exepid process 996 ggcubqrcwojn.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ggcubqrcwojn.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\xpslytr = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\ggcubqrcwojn.exe" ggcubqrcwojn.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
ggcubqrcwojn.exedescription ioc process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\js\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\Common Files\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\css\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe File opened for modification C:\Program Files\Uninstall Information\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\it-IT\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\en-US\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe File opened for modification C:\Program Files\Uninstall Information\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\Java\jre7\lib\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\css\cpu.css ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\css\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\css\weather.css ggcubqrcwojn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kab\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png ggcubqrcwojn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sm\LC_MESSAGES\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png ggcubqrcwojn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\css\weather.css ggcubqrcwojn.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_bottom.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\js\highDpiImageSwap.js ggcubqrcwojn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_rest.png ggcubqrcwojn.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\_ReCoVeRy_+ilvnk.txt ggcubqrcwojn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe File opened for modification C:\Program Files\VideoLAN\_ReCoVeRy_+ilvnk.html ggcubqrcwojn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\_ReCoVeRy_+ilvnk.png ggcubqrcwojn.exe -
Drops file in Windows directory 2 IoCs
Processes:
2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exedescription ioc process File created C:\Windows\ggcubqrcwojn.exe 2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe File opened for modification C:\Windows\ggcubqrcwojn.exe 2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
NOTEPAD.EXEDllHost.exeIEXPLORE.EXEcmd.exe2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.execmd.exeggcubqrcwojn.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ggcubqrcwojn.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000303eef0e2cd1a9499efdd285a56ddc50000000000200000000001066000000010000200000006d20df1410196f5598d07799a465af6edc84ccdce0bd1fe440d86fbf8c850cb2000000000e80000000020000200000002681818ed1bbd185e9fdc8d52ad8ea3c447f8467df337cd010c546eec181ee682000000008e44905b6a3ab62fab413a32b8c997bdcdec4341e3aa9746570491333c6361840000000beb34a6dd6f5c07399f87288f33afaff9db0ab28aa09caa9e1cfa2844843a74dd62e1cf7d05cfe9f1a707a9c502edf08c10fe82498d4224f2f3a2761569ba682 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000303eef0e2cd1a9499efdd285a56ddc5000000000020000000000106600000001000020000000e5a01d5e1be262ecdac26b26efbfbf8851a9a905f7c24523b62a8dff60969e88000000000e800000000200002000000007861f4056c595b7cfc71ace0de34c7ab9de9cea9d21013e7a0b92e1f5efd43390000000a6706313acb2fb9038a6a43d89be2c2960679b1f293c09b064f08c1d37c88ab03aa455b362de8f95941869e5411c617214c9b7cbd639527a599249e6a70513bcdc199021e79e5f4d21a2a8df151472fe62f040ef6f287cdf94b226f0891a8c48758f7c9d5a5da3086b7e95dde21056bb48ada47c454c02dfc663d3d2e949fd5d6c32833a9d41187466993bd7e474c937400000007f9b2304ba9193ae4d1cbfa03ae4e4498035ead31e78b7acf52a32cd46532eebe804fdab35451aabd637f3965ce7df251ca34936f3f13943ec8d531a8fd9c076 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{B7E8A841-7448-11EF-809B-F2DF7204BD4F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00565b8c5508db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "432665982" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2836 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ggcubqrcwojn.exepid process 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe 996 ggcubqrcwojn.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exeggcubqrcwojn.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2116 2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe Token: SeDebugPrivilege 996 ggcubqrcwojn.exe Token: SeIncreaseQuotaPrivilege 2380 WMIC.exe Token: SeSecurityPrivilege 2380 WMIC.exe Token: SeTakeOwnershipPrivilege 2380 WMIC.exe Token: SeLoadDriverPrivilege 2380 WMIC.exe Token: SeSystemProfilePrivilege 2380 WMIC.exe Token: SeSystemtimePrivilege 2380 WMIC.exe Token: SeProfSingleProcessPrivilege 2380 WMIC.exe Token: SeIncBasePriorityPrivilege 2380 WMIC.exe Token: SeCreatePagefilePrivilege 2380 WMIC.exe Token: SeBackupPrivilege 2380 WMIC.exe Token: SeRestorePrivilege 2380 WMIC.exe Token: SeShutdownPrivilege 2380 WMIC.exe Token: SeDebugPrivilege 2380 WMIC.exe Token: SeSystemEnvironmentPrivilege 2380 WMIC.exe Token: SeRemoteShutdownPrivilege 2380 WMIC.exe Token: SeUndockPrivilege 2380 WMIC.exe Token: SeManageVolumePrivilege 2380 WMIC.exe Token: 33 2380 WMIC.exe Token: 34 2380 WMIC.exe Token: 35 2380 WMIC.exe Token: SeIncreaseQuotaPrivilege 2380 WMIC.exe Token: SeSecurityPrivilege 2380 WMIC.exe Token: SeTakeOwnershipPrivilege 2380 WMIC.exe Token: SeLoadDriverPrivilege 2380 WMIC.exe Token: SeSystemProfilePrivilege 2380 WMIC.exe Token: SeSystemtimePrivilege 2380 WMIC.exe Token: SeProfSingleProcessPrivilege 2380 WMIC.exe Token: SeIncBasePriorityPrivilege 2380 WMIC.exe Token: SeCreatePagefilePrivilege 2380 WMIC.exe Token: SeBackupPrivilege 2380 WMIC.exe Token: SeRestorePrivilege 2380 WMIC.exe Token: SeShutdownPrivilege 2380 WMIC.exe Token: SeDebugPrivilege 2380 WMIC.exe Token: SeSystemEnvironmentPrivilege 2380 WMIC.exe Token: SeRemoteShutdownPrivilege 2380 WMIC.exe Token: SeUndockPrivilege 2380 WMIC.exe Token: SeManageVolumePrivilege 2380 WMIC.exe Token: 33 2380 WMIC.exe Token: 34 2380 WMIC.exe Token: 35 2380 WMIC.exe Token: SeBackupPrivilege 2700 vssvc.exe Token: SeRestorePrivilege 2700 vssvc.exe Token: SeAuditPrivilege 2700 vssvc.exe Token: SeIncreaseQuotaPrivilege 3052 WMIC.exe Token: SeSecurityPrivilege 3052 WMIC.exe Token: SeTakeOwnershipPrivilege 3052 WMIC.exe Token: SeLoadDriverPrivilege 3052 WMIC.exe Token: SeSystemProfilePrivilege 3052 WMIC.exe Token: SeSystemtimePrivilege 3052 WMIC.exe Token: SeProfSingleProcessPrivilege 3052 WMIC.exe Token: SeIncBasePriorityPrivilege 3052 WMIC.exe Token: SeCreatePagefilePrivilege 3052 WMIC.exe Token: SeBackupPrivilege 3052 WMIC.exe Token: SeRestorePrivilege 3052 WMIC.exe Token: SeShutdownPrivilege 3052 WMIC.exe Token: SeDebugPrivilege 3052 WMIC.exe Token: SeSystemEnvironmentPrivilege 3052 WMIC.exe Token: SeRemoteShutdownPrivilege 3052 WMIC.exe Token: SeUndockPrivilege 3052 WMIC.exe Token: SeManageVolumePrivilege 3052 WMIC.exe Token: 33 3052 WMIC.exe Token: 34 3052 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 1632 iexplore.exe 2760 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1632 iexplore.exe 1632 iexplore.exe 2616 IEXPLORE.EXE 2616 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exeggcubqrcwojn.exeiexplore.exedescription pid process target process PID 2116 wrote to memory of 996 2116 2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe ggcubqrcwojn.exe PID 2116 wrote to memory of 996 2116 2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe ggcubqrcwojn.exe PID 2116 wrote to memory of 996 2116 2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe ggcubqrcwojn.exe PID 2116 wrote to memory of 996 2116 2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe ggcubqrcwojn.exe PID 2116 wrote to memory of 2104 2116 2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe cmd.exe PID 2116 wrote to memory of 2104 2116 2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe cmd.exe PID 2116 wrote to memory of 2104 2116 2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe cmd.exe PID 2116 wrote to memory of 2104 2116 2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe cmd.exe PID 996 wrote to memory of 2380 996 ggcubqrcwojn.exe WMIC.exe PID 996 wrote to memory of 2380 996 ggcubqrcwojn.exe WMIC.exe PID 996 wrote to memory of 2380 996 ggcubqrcwojn.exe WMIC.exe PID 996 wrote to memory of 2380 996 ggcubqrcwojn.exe WMIC.exe PID 996 wrote to memory of 2836 996 ggcubqrcwojn.exe NOTEPAD.EXE PID 996 wrote to memory of 2836 996 ggcubqrcwojn.exe NOTEPAD.EXE PID 996 wrote to memory of 2836 996 ggcubqrcwojn.exe NOTEPAD.EXE PID 996 wrote to memory of 2836 996 ggcubqrcwojn.exe NOTEPAD.EXE PID 996 wrote to memory of 1632 996 ggcubqrcwojn.exe iexplore.exe PID 996 wrote to memory of 1632 996 ggcubqrcwojn.exe iexplore.exe PID 996 wrote to memory of 1632 996 ggcubqrcwojn.exe iexplore.exe PID 996 wrote to memory of 1632 996 ggcubqrcwojn.exe iexplore.exe PID 1632 wrote to memory of 2616 1632 iexplore.exe IEXPLORE.EXE PID 1632 wrote to memory of 2616 1632 iexplore.exe IEXPLORE.EXE PID 1632 wrote to memory of 2616 1632 iexplore.exe IEXPLORE.EXE PID 1632 wrote to memory of 2616 1632 iexplore.exe IEXPLORE.EXE PID 996 wrote to memory of 3052 996 ggcubqrcwojn.exe WMIC.exe PID 996 wrote to memory of 3052 996 ggcubqrcwojn.exe WMIC.exe PID 996 wrote to memory of 3052 996 ggcubqrcwojn.exe WMIC.exe PID 996 wrote to memory of 3052 996 ggcubqrcwojn.exe WMIC.exe PID 996 wrote to memory of 1848 996 ggcubqrcwojn.exe cmd.exe PID 996 wrote to memory of 1848 996 ggcubqrcwojn.exe cmd.exe PID 996 wrote to memory of 1848 996 ggcubqrcwojn.exe cmd.exe PID 996 wrote to memory of 1848 996 ggcubqrcwojn.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
ggcubqrcwojn.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ggcubqrcwojn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ggcubqrcwojn.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-16_5acb7cef68bd76c0cae3d8b06472e0b3_teslacrypt.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\ggcubqrcwojn.exeC:\Windows\ggcubqrcwojn.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:996 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2836
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1632 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2616
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\GGCUBQ~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:1848
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\2024-0~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2104
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD52850134d835dafafe5ce6efbbaba2b8d
SHA18e4fd147a12c24c8d902153f74cd609c359fad0b
SHA25683a5475afb35e3c670c0ab26712f04f83c64a306a197b5b325d0ea4adfd71970
SHA512aa52add3d691f81e964d5c71e2cb45cd830e0c4a10a98a6b2d8559540156ad8876b7252a0323cf826e69f6dfa36e717c0d0f63e9ec341377ce2d1c08a7d6b9d6
-
Filesize
64KB
MD5a86adb7c21fe4043632b03c7aa0396f7
SHA10e6085f1c043c623985dbd973197ec6c25ded075
SHA25659e607d3625326c134c1b95516904f8af79f1ab7c89da9306f75918018ee5128
SHA512026c6c8e7a61d3a8161715e4cc9c69ee3e80e629c3da8ab1643d086ec7e676a1ab3e15f662413c72a118470c65f548f53db0cef37f1f97590bd6c02be7fe1f08
-
Filesize
1KB
MD568d731d0611a87d50335c86e8de2c07b
SHA1cef72754cc8ce56b29b94fc1a7accb42b369c7b2
SHA25617927ad70fc9b8e02f050f85214305a2e3338d10796d4f11ab6373db98038a6f
SHA512fca3ec0f373e9965d3c901e06cb901ff66b66375a967c6367d5274cf4fd946327c3a7bf66945fd12093ce326fc77837a86235d1929a4ebf66055849ee2765c73
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5d8ce488f4920f84486dee8abaf1c1f2f
SHA13ccc5ee1f45e04518b5088111c9b056b37494911
SHA256d910fefca6c1a03130bf8615818ceba1990ab1a7ab6b56803e5b211ee1375cf6
SHA5123590e719010384c0735cae0f6ad756f2437f02fa68e78046f3ef37df7c43f102826e1fe501129c28d93e54adb30fadef3a0719a1fc12c6d71be6ab8db09d4144
-
Filesize
109KB
MD5f0d9d0900af638af201f4e7808c226c9
SHA19a5dd34a3c667153d3b230bf38b22324c8e87e43
SHA256e59e927d7ea559b82fd88e1bfb88f858f44f93a56c142e8f6a12a84e3570921b
SHA512a9e19b5e1afaafd291cdef9d50145f2de8511897ba5b0f43db7a546da157f2ce39380cc99013f6c607824aaeec2e99f6c7ad01b271344bf96a1a82e7cffebf68
-
Filesize
173KB
MD550273559bfa6ff0f6f9ad5ef58829667
SHA1e15a3af5b7051f0d1bafbd9fc6a817aaf1a75017
SHA256c81b13e9fa5e242f9cb94720e1e44a5782f15a5a56baed1b527392f6182400f9
SHA512dbd71c47898b03fa86f801be3ed287b19ea0d7c97892cb5d5f001a77b8a49ed60d88c974b9041c87d26ec4ac5c32b628818301355684147b901f4b300a4c14fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e4a3c779c8a1f5aad4792823e2e4b35b
SHA11258821fb0a465680d811797f6e9c5acd48ac5ff
SHA2565619c7b0b7fcf4975305d7725f03894dfebeb5f987582a1d61abc732415649cc
SHA5125de9b012738d65cc20e4aa95c83586083bf77ba2f75207f81c627ee0f79c7893fb06de9845945ab3d609ed2f698a172bff29e8e7fca6aae206dbfe19c81337d7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5137f7729a76cb7ae6916f164a4e89010
SHA15646c6d5c076402c474279c9dd47535391801900
SHA25684353fe157018bd9cd2e0f6ca652735810fa97819de425d31c08ba3b0014c02c
SHA51216bd31690057ea1ee5da73fa002ddba34e80ba979ea7b1e7cad936a105a38602298a2f685b7383211fccd5bcefc4c393560c54ea91336c3bee4fc920b835d66a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57a25e9b94bc6726c3dfeaf3a2ae105ca
SHA137cf24102c358537e995fc4340fa02a533d52096
SHA256875f9e4c673ec4bfb769dfc5c92158b176d128407bfb8b500c5a9434b3cffc6e
SHA51210ac64ff0d10ae8670ee8a2806f5102d017c638bee6b3fd038fcd7b5e6c34e573fe73451afa11872680f08a80b250b778f49c6143447fec13b6fcc8d93604a02
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD555d4c0c89ff1ccfb0ae8c90827b146f0
SHA1f47bf62424bf02f9dc1383d16f19c07a2bf47759
SHA256bbe4cf51d08d1d53d773b7d8e30d6d8ebb200f40f0941a8ac608e3f963394414
SHA51281d158be770d91fa906a514aca942d570dc958b8a5aa45f43804d040433a2ac54de9f3b4e4a4d4b04c317a856f5aad85a6239b737d6754a06049228bfe9ba371
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5067cfbbb3f4c9dc812f38fd71af540e5
SHA140c7dc24ecde9983992fa3bd14ab031a822788ba
SHA256dea4877d19c4a77ddbf17ae68a1741d969264da2b56f0834fa65df65f806cda2
SHA5129fcd4c644ffd9be868877240d1f319b0c93cf67017c7e2aa38e4896a564c9e9a9da8391677132df3c5c1eec5df907bca303431a69a432d7bfa16397cb097a074
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51c1800dd8d07dd4fb8df7f527051786f
SHA130e7e373465198832ba236c6abc7162ca0ac7884
SHA2568370bcc6350a4f83c5949451ffc485b5eb4457b7910a1bc9b0cd721e24810dac
SHA51218f52bfad44aaf155bcbab7f8b67c40f682bcfd32022b8c093151f745f92d16df129b40634168b2d14ce2152e566400a7360e1a44087a4bd2cbcfaf8f3f2f19f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d8a63b273a5f7733ba01640a83d124eb
SHA1e7caf7ebf2be0aa5d7a108f1cf49f7a4c0ac9269
SHA2567c000c266c7f3f31a90b3e6755bef0eb2e83b95741c1830d6ab6c0aecb2d292a
SHA512de03556a94496f262e6ad41598c04dadfd35c4ebf507f9b5799727ffdabf8e348b74fdd9ffec9ab3ad9d164665dbe0e3a818010d49f26e5f4bd806a5db1f393b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53a3df04448ab839a23f3aff81630dcfc
SHA1ae0ee5049f03934e256fdb9cd7777df179c10b1a
SHA256426beb5dc6dcb6c680d3ccf4e0a23cd669434bfb1f6e3cfe0d4ecbfc33828d93
SHA5128089d929c93e6a74de5c4b2970d1c60dca578a753bc0a27de7145c9354dd66b0e60f66b2561b131c9c9cf867504f28c8be5541e8d72b189137f30ebff71e4036
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5337e4551a1b9468ed444c1afd5565c43
SHA13185f3d6c9a07d0cfd7225425581c012aff37c80
SHA2561e5f809e11337e67699d84c2d5cb8df2635086285373c2b25f86e368b3905def
SHA512113aa66b223ac0e3472d69b5bea8f1a9da30feaac6616d524545ffbafe137a723eee9c79203d8bc90c4baa2f9fc455383220d034deff30f8d31a89daeb3cd169
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD569ad4616db215b9b34329f7d392978f2
SHA171e146bd1fa047d5c5b5101aab5c73fffc8f55fb
SHA256e7b67f2896061f85bd596043c7a7d3ca95c96182ba6b1662762478c70c042777
SHA512512f573d7f087b6ad16e5eb51818d0372087b31f2592d1df147067db04413a760e6ec524fc7b2c3c722841fdb61640841f365ff52acf3e6bfc8aa66f7585d1b5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59bf4b07620aba2fc07084e39ac865227
SHA1102c1ee31dfc8abb98808a8c03dd1447222307cd
SHA256cf8ec5ca2cf282b3c12069414f863f5a016f861c798afdd81a69e6af37acd9ad
SHA5126305ec6f4835a2372a0ca0c21e31d27a0ebf25f364e549831567a5bc5241df99eff3bde47fb73991519b3c9037193b062b9fdd4986d685e4de607f704201539b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52a3c529b9e6fa6b7c34537d602a65850
SHA1d5bf97bc3f7f46e4858bc1ab331f2f7472d35b89
SHA25649bd27f0d21f7cdaceca141d0bcede5176f52247b64ee2567c74165823cff1e3
SHA5128698e90177c3fa687844be5d955cf1ebd732428b094f9f1c69c8a25452c07b3682f7764aa893543f0efb26989cbf4d460d85c234322b28c41a88802a87e5adb7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD558d6016c3eefe569a9100d94f7caf757
SHA1c02790f48bca0f4494b590b17c4d9da3c551708f
SHA2569af196b5d5f0df68c40b48c33897c3c4f389f7146701907e5d23917c60a225ef
SHA512651be19ddf0e003b37c929a2896667916201550465e5c219a0bb5e8db960b00dbaf8b27f1fbad4b1910eeb8ff53a6f8edb5c7312c4ad5d8d56defa988796df16
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54ef5df8c2266e9957d22a3ae6cb5b4f6
SHA15a95ad037950c28fbccb304a5f24960275c3fa8c
SHA2562deca2b77c38f234187ec8522c4a188f350953459bab60f86c804cd3051e74f5
SHA5127486d8049eac2a970df8e6387d808c7642716db9c16cbb06671df541c349a797e81c1e5275f021445734772ca8f50aa92a844d454b1f4914313efb5a63e7765d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51842437f2b7de6a33b30e878873dd5e6
SHA13a70af936351650b185c5585688d6420c4bad660
SHA256ae2a90bb34bed6f092765e13caaa6020fde15ea6ed5e662a88f7097fc5ea452d
SHA5120990f1b9da231933750cf58418ee1b23ac09233c390ee83b7e661724230b60f71fbc2527ac4d2e5cf622cb385e743728ca2c534a186f4d278074ef595d0e7f0b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55713880fa7141469666205c53f8e04ef
SHA1a20553c3be13f4eda7b551a02b76a05f59fec80e
SHA2567815a58e4a2dba2826187d1a1505b8b0eba9a6f05210c165c1641f8e6aaf5f1f
SHA512114c5e694efc565a5a7133aa5c7f6de8812f12080d4d330907f0f4b554269777c9a7aace3097b498c5812c2c86980d82840df29a32be90993d8912b26df5e5eb
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
251KB
MD55acb7cef68bd76c0cae3d8b06472e0b3
SHA14e38bc3beaf8d90f11203dbd35ec6b77be1b7606
SHA256c12d55931b5e6cec59ec102c20171ffda7c2dba4c7d4242ba2bded64cef377e7
SHA5120a745230ca22c0f6eea6872610d442ca34f6999ba08f07d9308bca995c890f3e02814553fff509ed09ddc6520e5c144c65f971d49fbe5e774dda0373c1f4eb1b