Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe
-
Size
368KB
-
MD5
0d3571a8ca8ef2fede9e3e11b8761582
-
SHA1
f2b0416e2afe93050816f62646ecae6080a9e559
-
SHA256
543144026b1a0c1bbfea07c5af4b9e5654c6eb3416f7ac70d676c6c8682bacbb
-
SHA512
1474d517cf92cd4dcec62bb656ae918f383fd4e146dd951c9613e7cb300870e32606c3607872bb17d84e2de5c13d23bf51bc16e8f2f576acd4bae9fe3e2b661c
-
SSDEEP
6144:lysifNvmGSKiUuyWvY1ZEYVG3I825tkB9GqlzXwOwNM5s8Fy:8BQUuy6kP5tU1lzXwBqbs
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+nxuux.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/ABFC79646CF63FA
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/ABFC79646CF63FA
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/ABFC79646CF63FA
http://xlowfznrg4wf7dli.ONION/ABFC79646CF63FA
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (418) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 3044 cmd.exe -
Drops startup file 6 IoCs
Processes:
anifelqhrjvo.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+nxuux.txt anifelqhrjvo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+nxuux.png anifelqhrjvo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+nxuux.txt anifelqhrjvo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+nxuux.png anifelqhrjvo.exe -
Executes dropped EXE 2 IoCs
Processes:
anifelqhrjvo.exeanifelqhrjvo.exepid process 2592 anifelqhrjvo.exe 2668 anifelqhrjvo.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
anifelqhrjvo.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\ljsmbgqpcmmu = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\anifelqhrjvo.exe\"" anifelqhrjvo.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exeanifelqhrjvo.exedescription pid process target process PID 2720 set thread context of 2840 2720 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe PID 2592 set thread context of 2668 2592 anifelqhrjvo.exe anifelqhrjvo.exe -
Drops file in Program Files directory 64 IoCs
Processes:
anifelqhrjvo.exedescription ioc process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\_RECoVERY_+nxuux.png anifelqhrjvo.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png anifelqhrjvo.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\am.pak anifelqhrjvo.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\_RECoVERY_+nxuux.txt anifelqhrjvo.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\_RECoVERY_+nxuux.txt anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_h.png anifelqhrjvo.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\_RECoVERY_+nxuux.txt anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_hail.png anifelqhrjvo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png anifelqhrjvo.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\_RECoVERY_+nxuux.txt anifelqhrjvo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\en-US\_RECoVERY_+nxuux.png anifelqhrjvo.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\_RECoVERY_+nxuux.txt anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_settings.png anifelqhrjvo.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\_RECoVERY_+nxuux.png anifelqhrjvo.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\_RECoVERY_+nxuux.png anifelqhrjvo.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tt\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\css\_RECoVERY_+nxuux.png anifelqhrjvo.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-docked.png anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\logo.png anifelqhrjvo.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg anifelqhrjvo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\_RECoVERY_+nxuux.png anifelqhrjvo.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\_RECoVERY_+nxuux.png anifelqhrjvo.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Journal\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\_RECoVERY_+nxuux.png anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\js\_RECoVERY_+nxuux.txt anifelqhrjvo.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_ButtonGraphic.png anifelqhrjvo.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\gu.pak anifelqhrjvo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png anifelqhrjvo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png anifelqhrjvo.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sw\_RECoVERY_+nxuux.txt anifelqhrjvo.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\_RECoVERY_+nxuux.txt anifelqhrjvo.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Mail\ja-JP\_RECoVERY_+nxuux.png anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\_RECoVERY_+nxuux.txt anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\service.js anifelqhrjvo.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Program Files\Google\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Program Files\Microsoft Games\Chess\fr-FR\_RECoVERY_+nxuux.txt anifelqhrjvo.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\_RECoVERY_+nxuux.png anifelqhrjvo.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv anifelqhrjvo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\_RECoVERY_+nxuux.txt anifelqhrjvo.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\_RECoVERY_+nxuux.png anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\css\_RECoVERY_+nxuux.png anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\js\_RECoVERY_+nxuux.png anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\_RECoVERY_+nxuux.html anifelqhrjvo.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_ButtonGraphic.png anifelqhrjvo.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png anifelqhrjvo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\_RECoVERY_+nxuux.png anifelqhrjvo.exe File opened for modification C:\Program Files\7-Zip\History.txt anifelqhrjvo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css anifelqhrjvo.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js anifelqhrjvo.exe File opened for modification C:\Program Files\DVD Maker\en-US\_RECoVERY_+nxuux.txt anifelqhrjvo.exe -
Drops file in Windows directory 2 IoCs
Processes:
0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exedescription ioc process File created C:\Windows\anifelqhrjvo.exe 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe File opened for modification C:\Windows\anifelqhrjvo.exe 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
anifelqhrjvo.exeanifelqhrjvo.exeNOTEPAD.EXEDllHost.exe0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.execmd.exeIEXPLORE.EXEcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language anifelqhrjvo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language anifelqhrjvo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 001ecbf42f15db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000529e851f8819604a99d6cd72331666150000000002000000000010660000000100002000000094530600f155c9a11d8a187909b3288e9b98238e04685d6fbc1a97fb491ba7c3000000000e8000000002000020000000ae30a15834f03b99fc9b105340df75367a8ad733ac7f273eff8dadebc312a8b3200000007789beccd3aa95bbf51d0fa5c4989937a42d3f18987f6c29216c1a81b929586d400000003581d93aab48fcc6d0953d056db9b7bbd5ea911bc50a2a2b32b0d7cbfd6a7107514fc3f2a3ca62f549bc6bfee12d31fcf3bf98de1820efbdce6c981a4e610d49 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{20323B01-8123-11EF-9AD1-5A77BF4D32F0} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2864 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
anifelqhrjvo.exepid process 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe 2668 anifelqhrjvo.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exeanifelqhrjvo.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2840 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe Token: SeDebugPrivilege 2668 anifelqhrjvo.exe Token: SeIncreaseQuotaPrivilege 2912 WMIC.exe Token: SeSecurityPrivilege 2912 WMIC.exe Token: SeTakeOwnershipPrivilege 2912 WMIC.exe Token: SeLoadDriverPrivilege 2912 WMIC.exe Token: SeSystemProfilePrivilege 2912 WMIC.exe Token: SeSystemtimePrivilege 2912 WMIC.exe Token: SeProfSingleProcessPrivilege 2912 WMIC.exe Token: SeIncBasePriorityPrivilege 2912 WMIC.exe Token: SeCreatePagefilePrivilege 2912 WMIC.exe Token: SeBackupPrivilege 2912 WMIC.exe Token: SeRestorePrivilege 2912 WMIC.exe Token: SeShutdownPrivilege 2912 WMIC.exe Token: SeDebugPrivilege 2912 WMIC.exe Token: SeSystemEnvironmentPrivilege 2912 WMIC.exe Token: SeRemoteShutdownPrivilege 2912 WMIC.exe Token: SeUndockPrivilege 2912 WMIC.exe Token: SeManageVolumePrivilege 2912 WMIC.exe Token: 33 2912 WMIC.exe Token: 34 2912 WMIC.exe Token: 35 2912 WMIC.exe Token: SeIncreaseQuotaPrivilege 2912 WMIC.exe Token: SeSecurityPrivilege 2912 WMIC.exe Token: SeTakeOwnershipPrivilege 2912 WMIC.exe Token: SeLoadDriverPrivilege 2912 WMIC.exe Token: SeSystemProfilePrivilege 2912 WMIC.exe Token: SeSystemtimePrivilege 2912 WMIC.exe Token: SeProfSingleProcessPrivilege 2912 WMIC.exe Token: SeIncBasePriorityPrivilege 2912 WMIC.exe Token: SeCreatePagefilePrivilege 2912 WMIC.exe Token: SeBackupPrivilege 2912 WMIC.exe Token: SeRestorePrivilege 2912 WMIC.exe Token: SeShutdownPrivilege 2912 WMIC.exe Token: SeDebugPrivilege 2912 WMIC.exe Token: SeSystemEnvironmentPrivilege 2912 WMIC.exe Token: SeRemoteShutdownPrivilege 2912 WMIC.exe Token: SeUndockPrivilege 2912 WMIC.exe Token: SeManageVolumePrivilege 2912 WMIC.exe Token: 33 2912 WMIC.exe Token: 34 2912 WMIC.exe Token: 35 2912 WMIC.exe Token: SeBackupPrivilege 580 vssvc.exe Token: SeRestorePrivilege 580 vssvc.exe Token: SeAuditPrivilege 580 vssvc.exe Token: SeIncreaseQuotaPrivilege 1056 WMIC.exe Token: SeSecurityPrivilege 1056 WMIC.exe Token: SeTakeOwnershipPrivilege 1056 WMIC.exe Token: SeLoadDriverPrivilege 1056 WMIC.exe Token: SeSystemProfilePrivilege 1056 WMIC.exe Token: SeSystemtimePrivilege 1056 WMIC.exe Token: SeProfSingleProcessPrivilege 1056 WMIC.exe Token: SeIncBasePriorityPrivilege 1056 WMIC.exe Token: SeCreatePagefilePrivilege 1056 WMIC.exe Token: SeBackupPrivilege 1056 WMIC.exe Token: SeRestorePrivilege 1056 WMIC.exe Token: SeShutdownPrivilege 1056 WMIC.exe Token: SeDebugPrivilege 1056 WMIC.exe Token: SeSystemEnvironmentPrivilege 1056 WMIC.exe Token: SeRemoteShutdownPrivilege 1056 WMIC.exe Token: SeUndockPrivilege 1056 WMIC.exe Token: SeManageVolumePrivilege 1056 WMIC.exe Token: 33 1056 WMIC.exe Token: 34 1056 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 1152 iexplore.exe 1804 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid process 1152 iexplore.exe 1152 iexplore.exe 2448 IEXPLORE.EXE 2448 IEXPLORE.EXE 1804 DllHost.exe 1804 DllHost.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exeanifelqhrjvo.exeanifelqhrjvo.exeiexplore.exedescription pid process target process PID 2720 wrote to memory of 2840 2720 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe PID 2720 wrote to memory of 2840 2720 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe PID 2720 wrote to memory of 2840 2720 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe PID 2720 wrote to memory of 2840 2720 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe PID 2720 wrote to memory of 2840 2720 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe PID 2720 wrote to memory of 2840 2720 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe PID 2720 wrote to memory of 2840 2720 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe PID 2720 wrote to memory of 2840 2720 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe PID 2720 wrote to memory of 2840 2720 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe PID 2720 wrote to memory of 2840 2720 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe PID 2840 wrote to memory of 2592 2840 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe anifelqhrjvo.exe PID 2840 wrote to memory of 2592 2840 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe anifelqhrjvo.exe PID 2840 wrote to memory of 2592 2840 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe anifelqhrjvo.exe PID 2840 wrote to memory of 2592 2840 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe anifelqhrjvo.exe PID 2840 wrote to memory of 3044 2840 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe cmd.exe PID 2840 wrote to memory of 3044 2840 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe cmd.exe PID 2840 wrote to memory of 3044 2840 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe cmd.exe PID 2840 wrote to memory of 3044 2840 0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe cmd.exe PID 2592 wrote to memory of 2668 2592 anifelqhrjvo.exe anifelqhrjvo.exe PID 2592 wrote to memory of 2668 2592 anifelqhrjvo.exe anifelqhrjvo.exe PID 2592 wrote to memory of 2668 2592 anifelqhrjvo.exe anifelqhrjvo.exe PID 2592 wrote to memory of 2668 2592 anifelqhrjvo.exe anifelqhrjvo.exe PID 2592 wrote to memory of 2668 2592 anifelqhrjvo.exe anifelqhrjvo.exe PID 2592 wrote to memory of 2668 2592 anifelqhrjvo.exe anifelqhrjvo.exe PID 2592 wrote to memory of 2668 2592 anifelqhrjvo.exe anifelqhrjvo.exe PID 2592 wrote to memory of 2668 2592 anifelqhrjvo.exe anifelqhrjvo.exe PID 2592 wrote to memory of 2668 2592 anifelqhrjvo.exe anifelqhrjvo.exe PID 2592 wrote to memory of 2668 2592 anifelqhrjvo.exe anifelqhrjvo.exe PID 2668 wrote to memory of 2912 2668 anifelqhrjvo.exe WMIC.exe PID 2668 wrote to memory of 2912 2668 anifelqhrjvo.exe WMIC.exe PID 2668 wrote to memory of 2912 2668 anifelqhrjvo.exe WMIC.exe PID 2668 wrote to memory of 2912 2668 anifelqhrjvo.exe WMIC.exe PID 2668 wrote to memory of 2864 2668 anifelqhrjvo.exe NOTEPAD.EXE PID 2668 wrote to memory of 2864 2668 anifelqhrjvo.exe NOTEPAD.EXE PID 2668 wrote to memory of 2864 2668 anifelqhrjvo.exe NOTEPAD.EXE PID 2668 wrote to memory of 2864 2668 anifelqhrjvo.exe NOTEPAD.EXE PID 2668 wrote to memory of 1152 2668 anifelqhrjvo.exe iexplore.exe PID 2668 wrote to memory of 1152 2668 anifelqhrjvo.exe iexplore.exe PID 2668 wrote to memory of 1152 2668 anifelqhrjvo.exe iexplore.exe PID 2668 wrote to memory of 1152 2668 anifelqhrjvo.exe iexplore.exe PID 1152 wrote to memory of 2448 1152 iexplore.exe IEXPLORE.EXE PID 1152 wrote to memory of 2448 1152 iexplore.exe IEXPLORE.EXE PID 1152 wrote to memory of 2448 1152 iexplore.exe IEXPLORE.EXE PID 1152 wrote to memory of 2448 1152 iexplore.exe IEXPLORE.EXE PID 2668 wrote to memory of 1056 2668 anifelqhrjvo.exe WMIC.exe PID 2668 wrote to memory of 1056 2668 anifelqhrjvo.exe WMIC.exe PID 2668 wrote to memory of 1056 2668 anifelqhrjvo.exe WMIC.exe PID 2668 wrote to memory of 1056 2668 anifelqhrjvo.exe WMIC.exe PID 2668 wrote to memory of 2564 2668 anifelqhrjvo.exe cmd.exe PID 2668 wrote to memory of 2564 2668 anifelqhrjvo.exe cmd.exe PID 2668 wrote to memory of 2564 2668 anifelqhrjvo.exe cmd.exe PID 2668 wrote to memory of 2564 2668 anifelqhrjvo.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
anifelqhrjvo.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System anifelqhrjvo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" anifelqhrjvo.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0d3571a8ca8ef2fede9e3e11b8761582_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\anifelqhrjvo.exeC:\Windows\anifelqhrjvo.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\anifelqhrjvo.exeC:\Windows\anifelqhrjvo.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2668 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2864
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1152 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2448
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\ANIFEL~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:2564
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\0D3571~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:3044
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:580
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1804
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5246608bbe081e7298e6bd0c5e38bd724
SHA19c910832dec5a512f52054165705927c92f2f312
SHA256bb58cc5e39b7df266307952dcee31f8fb4aa49df447fe5fb1d186ae6c2ab63ff
SHA512eed14199a9890312c0b47e6dda9547aee26ccab4974361cc6f57238bca53238ed5f831a3f22c7fd3efc99ad137720a3844753f3822c45e5a04eb53ab405d486d
-
Filesize
64KB
MD54ddd024672b47ba7a786c25cf1f910e4
SHA15033dc842b614a5c30f1fa0576dc8dd39603c9df
SHA25650841cca734502d02f34ce5b55626bd62ec7b97d128e580c33ecfd445f591ef0
SHA512840d85205e5a843f4369ab330eab9ab7f709bd4e5ab129e2791d5cdfc95f09161311bb3b4b4d0535369e1cb9f0538b44214601cb22051f3114ec75e1555bdacd
-
Filesize
1KB
MD5393ba608e4c427079cd079d7da67c314
SHA1c410549380620a4d5514dad617662de6ca277045
SHA256c0b9c75f07c90a96a4f66228d2f1f0403e32a3c658264c9aef3b76467b5e34ea
SHA5123c882d1ed5cada943b425a8e7d133a9160f0a08dedaef42fb73ef1ec65bea508d2e475f5c96586a490dec6ad5e02688a2b7a9c3d3845b8c31f52cf19524fb01a
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5fceef23f82218af6b3853f33b4a8f5e7
SHA1f5105fb983048128f244640a7e206e8872345de8
SHA256097f29c02f5d7b913e3e8a9d86e55ae1e5ef10a1d95894f82b4850f85b453e6e
SHA512e68dbde4d64454325ebbb1b25f88139c16cb9ab9e47157853ba3557005fb20f1b0986d1b00cf897eea9698b385dd266b40e9034ab9ca27ddbd3095af77aa6fbf
-
Filesize
109KB
MD5addfb8dc63cbc308688cb5555697f286
SHA178554221ced224a2edfb5b9f2e1f3998899779da
SHA256916a29afb246e365ec4a211e364063802029889c1bb2621dc55de225333e1dd7
SHA512018c2457a8d7dca771854f26c6d5f4544a17954d882468b0f8e38c2b74695d39634bb9ed45f594ed83cd781f9427a04aa8b69b2bf6d31141e557970354e5a1e2
-
Filesize
173KB
MD5c1d18f1331ca476105e90c817f7fa10e
SHA1609eb048dfee46b36563ba5d75bb53d90474b7b2
SHA2566fbf104583f746075a3ce7b02c8bb46b8453fc028e5b66f7b205e86960552de0
SHA51253d05b1e298877fdfe27133cdcb1b9ba0bbfc5ddb9db2a5adc5d70cbbde2e304731dcd196bf76448a831ca533e5b9dce8d0f88d2bfc0ba242afcfff2eba841c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e33b9673ecb6f520c401be7bbf466aa4
SHA1ebc57273e5ca44a903846637323185940605bd3a
SHA256c7c924146706b40a3af5f0c448a4acad09a583527a501c121152df7a417db7d8
SHA5127ac6f3c3211088442a186ea910e0f19fd28e7768711ebf696fb1a0634acbb558d5f527fdc091f96acbd071a55bb44651380a31052d30b17e54b9cedec21bbd36
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52b816e55f59645c0d579865469206a62
SHA1dc18f3dcd849a0598dba87df037eeeb8f4b10eac
SHA256501ecd67a6dad1e3f2a659f9d37576e150022772d7481c40d8e3a45987927fce
SHA51271b9e7d643bcb8423dd47279fe500c5a95432dcdd1552fe0f12752b31ba904bb9aad991f37adab07ec2b5f411c258c21fa7654cc3040a70c18b1777770fd78b6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a6dce6a471344c1408eb27ad77d1ad78
SHA1c34b638bc93972042763fc02bae9229632c35e1b
SHA2564d2143581406bf2edb8852c5a0753a23af38539959091fb121a515c875d59124
SHA51224f0137285af6258353f4d54fef09784df208666ecb29bf4ae4d768c5058ae73a7dc005b1f1cd2b4432af69d4800a636fcaf5e7a4f51e0311a381f783c92c486
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e1d5a5c2ce2f38e3abda3ffbc22578f6
SHA1d614d1102ef1a29d518f7bd5f75ed2b6a66b6c22
SHA256c718d53bcfe73aef6834b74f095fb1a1c7865095454de2fcbf25ea6cc4b7c3cc
SHA5120c5a4295f47b5201b5fe6b310151b35b7fb508fb8b6f743b7253ddfba0def4fd157ca428aab2dcdb3e72a5ea93111f23989af414c1cc4f6f73931440a28a21a4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD501be5c9d1a4eca9e3564369f7abb6be1
SHA1d7ef1eef6783740d5a6763268f75e46dd72bdfa7
SHA256930ee14f524768925e295769c1b5350d03991a9c8614f36cd1632f29d79acb11
SHA5127b2da8563be8d718c3b513065e5b0793350e7049790edf5e4cd851a7bcf44f5982f009720889cb58b28b579527041c3d01593e6c353883115abcc73e64b3dff7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD567e5dd3c4d887e21f88a67f4cb5eab0c
SHA1ba7a4456fd40d4ce55ca566a3f2f4ca0dc37585e
SHA25637f911731b58a170cd93cb37bf084ecb31632652f1620154fe10052420c488f6
SHA51240cad72761524e75ba122a4db5da9ae6854d6afe6f6c2f98165a14eb2b2cde6f7360e2df0759219361b5dab474c8f9d6dc8669aab9828d164443c454c78a6720
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b36a9e3c684fcaf95accec2f41a0d082
SHA15255ad413a662bc18da77a32dcd6e4f059826771
SHA25665ee273013f2ebbc803936ce7987beeb65a15222c694ddfc9e3fab6f518044eb
SHA512f7ba950faede33d3ed4ff9d4504d79a32dbae82f256926cee5cbd824eb94d2a7568cc16898eb25637d77be6cc28884460aca69bdff4bd47a071e753103687fab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58adcf5ac35bd51e74d4c34426f5db11f
SHA14c35085fc93cb5e9c01ab59e70fb639f8bf4bca1
SHA2560156a17a2881256fb13b6960344d1c9ab1647d0b5fc645a44e644472a8cfed1e
SHA512110ca946ef2b5282d0303426a87998d29f2cb378c4d11b09cf51cb75d6f759b97ca971c7b365d1727b939d03a0ca98b2dc045f6763dcdc8c2da906b1d275fc6e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54667791fc8a92b27f166c11bceb3dbba
SHA1719fa395784232be1ac364c6f87659141d181358
SHA256e90ceaf2ed253488806486fae5d4930662ef3d502ab1a06b3d82e0f10865edcf
SHA51200b314f63ad7a1fa0bf59eaf566f5293b63647c36b17fe58fdedd6d6e6e4a3665d1bfedab0facf2862c33a68061a06c18a08e1fe9917f08b0126ff36d36eff9d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
368KB
MD50d3571a8ca8ef2fede9e3e11b8761582
SHA1f2b0416e2afe93050816f62646ecae6080a9e559
SHA256543144026b1a0c1bbfea07c5af4b9e5654c6eb3416f7ac70d676c6c8682bacbb
SHA5121474d517cf92cd4dcec62bb656ae918f383fd4e146dd951c9613e7cb300870e32606c3607872bb17d84e2de5c13d23bf51bc16e8f2f576acd4bae9fe3e2b661c