Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 00:23
Static task
static1
Behavioral task
behavioral1
Sample
eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe
-
Size
408KB
-
MD5
eeb980af711beb0f69516456f7be7494
-
SHA1
b949c543454a5608440274365d86b07e6ce65a86
-
SHA256
3877a5a735bbe57c2c56052db2e8aa92662d3cda300fc89bbb0674fb89a8df15
-
SHA512
83cac353cd0a41a532b56f0d6a0add5f1e265bc18804c4270a47d207089d6a06392e731bae65f870219d7f429eb56761a5954da5a62064d90621a9b44fbe8960
-
SSDEEP
6144:mFyDAeaSelFAOhfrRa9ZqfA3RqnCTAH+QRScnKdM28F8ZZ:AyDATllFfTeqfop0JkcnKiS
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+ohcml.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/AC6DEC915B6EBDFD
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/AC6DEC915B6EBDFD
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/AC6DEC915B6EBDFD
http://xlowfznrg4wf7dli.ONION/AC6DEC915B6EBDFD
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (426) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2704 cmd.exe -
Drops startup file 6 IoCs
Processes:
sqbhadkichmm.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe -
Executes dropped EXE 1 IoCs
Processes:
sqbhadkichmm.exepid process 2760 sqbhadkichmm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
sqbhadkichmm.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\hutyodu = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\sqbhadkichmm.exe" sqbhadkichmm.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
sqbhadkichmm.exedescription ioc process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png sqbhadkichmm.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt sqbhadkichmm.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\css\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt sqbhadkichmm.exe File opened for modification C:\Program Files\VideoLAN\VLC\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png sqbhadkichmm.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\css\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\button-highlight.png sqbhadkichmm.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\css\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\35.png sqbhadkichmm.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_pressed.png sqbhadkichmm.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\ja-JP\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Program Files\Common Files\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\it-IT\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\css\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\js\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kab\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\js\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or_IN\LC_MESSAGES\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png sqbhadkichmm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ie\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv sqbhadkichmm.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_sun.png sqbhadkichmm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\_ReCoVeRy_+ohcml.txt sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\settings.css sqbhadkichmm.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\_ReCoVeRy_+ohcml.png sqbhadkichmm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\_ReCoVeRy_+ohcml.html sqbhadkichmm.exe -
Drops file in Windows directory 2 IoCs
Processes:
eeb980af711beb0f69516456f7be7494_JaffaCakes118.exedescription ioc process File created C:\Windows\sqbhadkichmm.exe eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe File opened for modification C:\Windows\sqbhadkichmm.exe eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
eeb980af711beb0f69516456f7be7494_JaffaCakes118.exesqbhadkichmm.execmd.exeNOTEPAD.EXEDllHost.exeIEXPLORE.EXEcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sqbhadkichmm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{CE2D7351-77AF-11EF-8D81-C28ADB222BBA} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00c9bca2bc0bdb01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "433040111" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000953bd8210872ea40aad5946cc0771cd300000000020000000000106600000001000020000000e3c7a7d63c43b3111d7790229ea9ca152247b549e9237d84bf894bd346dd7cde000000000e8000000002000020000000256caa19bd2bca589eee6a791071373be90b25ca86325ef36dc864478d3f108c2000000033bfa52d330983310518acb22634ac022ca5769807162372c4103c756a7ca354400000000edee110c6053700ce8614bb668521c2503c4856e4a403c79aa4f23a5618840681c06cad2942be0861d011891f9cca0119a75d07254d23306b527c4986c68f91 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 984 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
sqbhadkichmm.exepid process 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe 2760 sqbhadkichmm.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
eeb980af711beb0f69516456f7be7494_JaffaCakes118.exesqbhadkichmm.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2008 eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe Token: SeDebugPrivilege 2760 sqbhadkichmm.exe Token: SeIncreaseQuotaPrivilege 2688 WMIC.exe Token: SeSecurityPrivilege 2688 WMIC.exe Token: SeTakeOwnershipPrivilege 2688 WMIC.exe Token: SeLoadDriverPrivilege 2688 WMIC.exe Token: SeSystemProfilePrivilege 2688 WMIC.exe Token: SeSystemtimePrivilege 2688 WMIC.exe Token: SeProfSingleProcessPrivilege 2688 WMIC.exe Token: SeIncBasePriorityPrivilege 2688 WMIC.exe Token: SeCreatePagefilePrivilege 2688 WMIC.exe Token: SeBackupPrivilege 2688 WMIC.exe Token: SeRestorePrivilege 2688 WMIC.exe Token: SeShutdownPrivilege 2688 WMIC.exe Token: SeDebugPrivilege 2688 WMIC.exe Token: SeSystemEnvironmentPrivilege 2688 WMIC.exe Token: SeRemoteShutdownPrivilege 2688 WMIC.exe Token: SeUndockPrivilege 2688 WMIC.exe Token: SeManageVolumePrivilege 2688 WMIC.exe Token: 33 2688 WMIC.exe Token: 34 2688 WMIC.exe Token: 35 2688 WMIC.exe Token: SeIncreaseQuotaPrivilege 2688 WMIC.exe Token: SeSecurityPrivilege 2688 WMIC.exe Token: SeTakeOwnershipPrivilege 2688 WMIC.exe Token: SeLoadDriverPrivilege 2688 WMIC.exe Token: SeSystemProfilePrivilege 2688 WMIC.exe Token: SeSystemtimePrivilege 2688 WMIC.exe Token: SeProfSingleProcessPrivilege 2688 WMIC.exe Token: SeIncBasePriorityPrivilege 2688 WMIC.exe Token: SeCreatePagefilePrivilege 2688 WMIC.exe Token: SeBackupPrivilege 2688 WMIC.exe Token: SeRestorePrivilege 2688 WMIC.exe Token: SeShutdownPrivilege 2688 WMIC.exe Token: SeDebugPrivilege 2688 WMIC.exe Token: SeSystemEnvironmentPrivilege 2688 WMIC.exe Token: SeRemoteShutdownPrivilege 2688 WMIC.exe Token: SeUndockPrivilege 2688 WMIC.exe Token: SeManageVolumePrivilege 2688 WMIC.exe Token: 33 2688 WMIC.exe Token: 34 2688 WMIC.exe Token: 35 2688 WMIC.exe Token: SeBackupPrivilege 1932 vssvc.exe Token: SeRestorePrivilege 1932 vssvc.exe Token: SeAuditPrivilege 1932 vssvc.exe Token: SeIncreaseQuotaPrivilege 2000 WMIC.exe Token: SeSecurityPrivilege 2000 WMIC.exe Token: SeTakeOwnershipPrivilege 2000 WMIC.exe Token: SeLoadDriverPrivilege 2000 WMIC.exe Token: SeSystemProfilePrivilege 2000 WMIC.exe Token: SeSystemtimePrivilege 2000 WMIC.exe Token: SeProfSingleProcessPrivilege 2000 WMIC.exe Token: SeIncBasePriorityPrivilege 2000 WMIC.exe Token: SeCreatePagefilePrivilege 2000 WMIC.exe Token: SeBackupPrivilege 2000 WMIC.exe Token: SeRestorePrivilege 2000 WMIC.exe Token: SeShutdownPrivilege 2000 WMIC.exe Token: SeDebugPrivilege 2000 WMIC.exe Token: SeSystemEnvironmentPrivilege 2000 WMIC.exe Token: SeRemoteShutdownPrivilege 2000 WMIC.exe Token: SeUndockPrivilege 2000 WMIC.exe Token: SeManageVolumePrivilege 2000 WMIC.exe Token: 33 2000 WMIC.exe Token: 34 2000 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2384 iexplore.exe 284 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 2384 iexplore.exe 2384 iexplore.exe 860 IEXPLORE.EXE 860 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
eeb980af711beb0f69516456f7be7494_JaffaCakes118.exesqbhadkichmm.exeiexplore.exedescription pid process target process PID 2008 wrote to memory of 2760 2008 eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe sqbhadkichmm.exe PID 2008 wrote to memory of 2760 2008 eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe sqbhadkichmm.exe PID 2008 wrote to memory of 2760 2008 eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe sqbhadkichmm.exe PID 2008 wrote to memory of 2760 2008 eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe sqbhadkichmm.exe PID 2008 wrote to memory of 2704 2008 eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe cmd.exe PID 2008 wrote to memory of 2704 2008 eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe cmd.exe PID 2008 wrote to memory of 2704 2008 eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe cmd.exe PID 2008 wrote to memory of 2704 2008 eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe cmd.exe PID 2760 wrote to memory of 2688 2760 sqbhadkichmm.exe WMIC.exe PID 2760 wrote to memory of 2688 2760 sqbhadkichmm.exe WMIC.exe PID 2760 wrote to memory of 2688 2760 sqbhadkichmm.exe WMIC.exe PID 2760 wrote to memory of 2688 2760 sqbhadkichmm.exe WMIC.exe PID 2760 wrote to memory of 984 2760 sqbhadkichmm.exe NOTEPAD.EXE PID 2760 wrote to memory of 984 2760 sqbhadkichmm.exe NOTEPAD.EXE PID 2760 wrote to memory of 984 2760 sqbhadkichmm.exe NOTEPAD.EXE PID 2760 wrote to memory of 984 2760 sqbhadkichmm.exe NOTEPAD.EXE PID 2760 wrote to memory of 2384 2760 sqbhadkichmm.exe iexplore.exe PID 2760 wrote to memory of 2384 2760 sqbhadkichmm.exe iexplore.exe PID 2760 wrote to memory of 2384 2760 sqbhadkichmm.exe iexplore.exe PID 2760 wrote to memory of 2384 2760 sqbhadkichmm.exe iexplore.exe PID 2384 wrote to memory of 860 2384 iexplore.exe IEXPLORE.EXE PID 2384 wrote to memory of 860 2384 iexplore.exe IEXPLORE.EXE PID 2384 wrote to memory of 860 2384 iexplore.exe IEXPLORE.EXE PID 2384 wrote to memory of 860 2384 iexplore.exe IEXPLORE.EXE PID 2760 wrote to memory of 2000 2760 sqbhadkichmm.exe WMIC.exe PID 2760 wrote to memory of 2000 2760 sqbhadkichmm.exe WMIC.exe PID 2760 wrote to memory of 2000 2760 sqbhadkichmm.exe WMIC.exe PID 2760 wrote to memory of 2000 2760 sqbhadkichmm.exe WMIC.exe PID 2760 wrote to memory of 2744 2760 sqbhadkichmm.exe cmd.exe PID 2760 wrote to memory of 2744 2760 sqbhadkichmm.exe cmd.exe PID 2760 wrote to memory of 2744 2760 sqbhadkichmm.exe cmd.exe PID 2760 wrote to memory of 2744 2760 sqbhadkichmm.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
sqbhadkichmm.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System sqbhadkichmm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" sqbhadkichmm.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eeb980af711beb0f69516456f7be7494_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\sqbhadkichmm.exeC:\Windows\sqbhadkichmm.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2760 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:984
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2384 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:860
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\SQBHAD~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2744
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\EEB980~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2704
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:284
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5976276b670d14f365a458e2b6d781f22
SHA11a874c4225a9934726a6975358b6b9725606343e
SHA25649ca556f1f7e66b7c6ed7737f85732d8dd35c7235c17f3374119d39dcd9814b6
SHA512ba163abb3dd8346ccd98e1af5828759e4815421dfb282e6babea709ce79a2afdb0cff364bbbaa612f50d3e275b894a1aeb15835aafd5fb099f122051a487aa19
-
Filesize
65KB
MD52fa73e00a87ac077bf54861128c12372
SHA11d490497a59de8d615f3bfb8ca707b49303f4d21
SHA256e5d13c9ac6205dece9614f97da003c0189a028de696de7016e0611fe57b68a77
SHA5124e04b6e538f1d5658b29263a632ff00c993da9303c0225b2537c703c6b80b59308fa2a02165fa0924c6d9ffb628b6724354320db2d3184d532b10e36c10a90cf
-
Filesize
1KB
MD5dbbb5e0a853f76a2dc1d9b5a3230dc13
SHA1d93031ee9914bf6eb1e092fd788edaa3012f6e18
SHA256a70ed8429d2083be064d96b45358bddc26b8a4a95a0c46771641e3698a719b70
SHA5129571bbc1ccc4a05188bf89bdb7c5565ac47ae493665baef4e996ce8215c1202531aa349bc54f6adacfbbafd1866e85debc06ac433d00b86648b148ac3a87d7b5
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5d515ff10ef4bb6919175cc38059c917e
SHA1d2fac4e2a0cbe6a9c4e178e084f1e46f88add5fb
SHA256be3b1049a2b74509e2aad428cd2aa181c91c4067917928fed47d06db84cb8611
SHA5126eaccddff8d8af4ccbe91dd38b53455419885438d14ba3fba72401a77e52299b71d1025fbaff16335785080bf6daff722ac8a0701ddf97147460002380806eca
-
Filesize
109KB
MD53c84e370418fe8d3a12c97b5a44cda51
SHA16dee0524d9b92793a6f8fc43db512b79bc1cf85c
SHA256f7ce3bff5d637fc0fa2726faef54017e6f4393c26f186f9ec7dacce0b5a00cf3
SHA5120e586f69e5b2eeb9cc2d3895ef3ffb06e4c1e63bfe41086696701d62ecece4c33080cdb9cb1750f55ad9da4fa87989b6a2b01364a23a6b2f3d270aefe6af8409
-
Filesize
173KB
MD59a5905b5ad0887ae98119a7d57dffa26
SHA1d07552ee0ef5f8047e7e81175595ddf7f0b913fc
SHA25644e4fd68f2ac471564cc7f1262c21e52358a63f8a269baf240a3c8f4bf399882
SHA512d8a36926911e01780ecf2eb2bd2c800349bd0809a793eb48bb78cc9d6e86302d7a0ff092730e028953cd3eb682cc062a3d34158d89f5d210f5b14e4ee2ac4723
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5efc2fc62eccba613f3c3fc8bca7d85e9
SHA1e4dc213136194adfb9b474585f592d2fc8e6be6a
SHA2563a80df7222fc121579e80e0d6019a70aa9658990394dbd1fb3c39b089616e936
SHA5122794e618d5af686236c05deebcf60eaed5c9999af141274ec467cd682b981eee73051e2e829f1ad80b7f48e2e1e45c595b35947fecbe0437a70a31e288ea27c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD512dfc4852fb93954ffdf832c6496968f
SHA102d4c4e6db8019767f0b62c644db78a5a50b93d6
SHA256dcc51adb0b4266ae4e9f3f4308c2fb812974ea846a1a32362aa0e50de7dc3fcb
SHA512c704eea5d74a60ffc339b99d5a243529ddefa110f3b9f232a5bf9e9bf013e0076f49f4127fa08340490f8ad26f19af5cd21329d7e312c310d69234d642a1329c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bfa83f00ca2f5f8661dedc45822ee10c
SHA101c8683fa3157bf96d0b9a4dc001ba0a271bdb82
SHA2563e969e3b290ec073c95956bb621643109b09c65945088089f88fe8376133727d
SHA512e0f90e51603d011f2f6408f7055aefed07beea69595a5094f0097c46f2ebccf6ef97978a81d8c26991652f67e37760511675b745d250f77b648965f96ad981c0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53a90b31c12fa0570c900596eb1963dbd
SHA131083fd600ff3a50ddb2398e4b384629b5b08dc4
SHA256036c20758092d7844d36b8f29bfe86ca4ca6e82d97b3b944c6517fb5adad3079
SHA5121b30530bdc005200bb593c021828ef845a5578b70016dcf906516eb547861e517c96865ef3e36c5637c6766ec149319bf84efa18e2ad383efc62df4440b35862
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dad6957c6bd882bf3f2e71ff1fa48213
SHA163e8d9ed12eacc1129ab7cb018bb37fbf0f5f0c5
SHA256ffee39c3a1517f29465a917b7783c68824ef10f8befff54ea6ced7f178eee170
SHA512582a0f68077bf20c3acfdec52450661592e7977f0e7113de4d2add5ff14cb18502c4cb54debdf1f83c4851e41e3aaaf3e6cdd3158479f97040f8c1c3d31ccc95
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c1ca2c8df2fb311da5589dd42efcdcb0
SHA11a77bd174fd8bb7a3dfef402929a9aec62912f29
SHA256cbb29e448f3cfef4282a3620824635aed97fb61fa4030250709c27e6e02ace27
SHA512e32b30c31840ec2506135c6804e964f132d729d5d3b4bc413f1cfedbf20a8426df64d793b66255df316d94f0cf11c3ea32bb61395f5d07e4421ffa382b4e8093
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e78414e86d002ec3a79a8dc3072668de
SHA10ef4435d575aa72a827563f1aa51e908ec145234
SHA256cf2ab38cce99038adccddffb37d1722ed595827ad7107fbf00c45e8d4c6a7c1a
SHA512aa7027dca6b66888ed4e2edd26846b4df96867a13aac70fe4ce7f4864b81eff6110932138a81189d04f52130585a6f6596122d693400f0d603dcb6e7932d0446
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e5e02c16651657822aa1363775e71625
SHA1cc53d2c2124b520eca459b3a6ea169d7b2465515
SHA256d241b307a17b4f98e9edcb1891313430d4c05cadd45382c0ec15017b561b0d1b
SHA512f1d7d169ad1ddc31572158e7c34dc932550285e6a60956ffeb7ad95c513fe87d5af8a57157d52ca34c388be363a4c72ac6186256475542af2c7dc7940a0b4f50
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a6825ed29e7faf720f812e5abf1296ad
SHA1672bfccbceb5cfa479d8b19165cd2a6a101589a3
SHA256c0d3c57007e78d5c1caa8530dc4b01271d05c49a2eec482a34812e0217042e02
SHA512d90936fd5791963afbac9ed5e56aeb79cd462d92e98d05c4bad793a2375c3830551c131346705e1199c36eac68716a1b2c8bed43067c294832bd1dd625b1fde7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51624cf39538044da41641b86c52fa23c
SHA11bc6825fa1a0cf863d6e23f6c8aafc004004f5da
SHA2569c8be5fcd69f037d959a36ccab34d52e3d2863472aef0ab3cee03c64aa352a62
SHA5120cf666ab99e848557efcafee7259ce7334cabf82bfb56b86cf6f14119540e44010fb46f96e84367204ed4e2b0ad04c7cf0405fd86fd8e41cc292fbfc68fb5a58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a3625f97248019d8288d07ad4c0a39d4
SHA1877052fd0d43776470ea8cae588d2574dee6e877
SHA256ac0d4fa119a319910bee7f5777b889794c728a1c85fea8df57f9623b15ba021e
SHA512b04e8c4ff7661b2e772ab186ee1cad4344ecbf6195701b730e62aba86efa70cc75f7afaa82ebe7218add020b0d63212ee9848c4e71951edd7e86c62c3f5cea32
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57d668f82bc0239bff5f76b3fda9e5e83
SHA11b754f9d671ee228587ba0e747c142600e198b6a
SHA256a08d9bd1d3963aba535e037582cccd3501c65fed2098c329ca54153ace8e2960
SHA512ec662595ef1f7c88055eea67b0962619fcfa2ceab929e5fdaa77c5c856d7e331b1d480d521024baa609ffbfa8621eb61843a4c53cbee821e8e523f30de29b421
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5569beb790ba1143b57dfd0d93b644bf8
SHA1064fa3dc1e069c7e7921855e43767bbf8e0fd005
SHA2562e7e599c396be44769222ac24e21bb470497c6d4fd5e3a03ccc5b8c26eb87bef
SHA512102c2c7e8639808858b9b08eb89170d84c5a38aedf26f61540eb0c25420fb201ccbde2892b4c04d8285ca713ab9cceb54fc5b0d02003a7f0e4c7a56dcdc4bac5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bac248e974954a9e1fb6aaac09d1a840
SHA15fcedcf3f9d5e6f1778a850e9ac07343d94dff93
SHA2566c7081348d0917bb218b92acdc257c101b00b9e407bb80adf1f2df06fc147e7b
SHA5121fd4b58e429a9be5fd7eb0683b873bb95495efc0f8a1d1059a8087c1e2140894fb181a7a42b1956f497f08ad4207e3802de46e51f137d64a3fed9710de2b4e9b
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
408KB
MD5eeb980af711beb0f69516456f7be7494
SHA1b949c543454a5608440274365d86b07e6ce65a86
SHA2563877a5a735bbe57c2c56052db2e8aa92662d3cda300fc89bbb0674fb89a8df15
SHA51283cac353cd0a41a532b56f0d6a0add5f1e265bc18804c4270a47d207089d6a06392e731bae65f870219d7f429eb56761a5954da5a62064d90621a9b44fbe8960