Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 13:44
Static task
static1
Behavioral task
behavioral1
Sample
1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe
Resource
win10v2004-20240910-en
General
-
Target
1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe
-
Size
284KB
-
MD5
1395f8b044ea3fe54765cdf4bf5d242a
-
SHA1
a445159ac6d6730943e41f686e8c2a56620cec2e
-
SHA256
c233cf8660be3b2575a577e5077a61f2e22d7cbbc550aed839ad49bfba8c6e82
-
SHA512
56d5c14cbe7306181120d568ffb7541e6d749f87e2a6d87db5911b7abe2d885746eb5884c62fbb2a64cc1816128fc984df93d7fe9592e43babf973c111c1a614
-
SSDEEP
6144:nopeaNSNNhY8DMTyyEJTL7X2bCsUoZPZZG/bi1:geaNSNNtqqjECsZhSDi1
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+wiflm.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/6564EC49586AD95
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/6564EC49586AD95
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/6564EC49586AD95
http://xlowfznrg4wf7dli.ONION/6564EC49586AD95
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (424) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1856 cmd.exe -
Drops startup file 6 IoCs
Processes:
ogfxfutdaqnq.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+wiflm.png ogfxfutdaqnq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+wiflm.txt ogfxfutdaqnq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+wiflm.png ogfxfutdaqnq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+wiflm.txt ogfxfutdaqnq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe -
Executes dropped EXE 1 IoCs
Processes:
ogfxfutdaqnq.exepid process 2164 ogfxfutdaqnq.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ogfxfutdaqnq.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\rmdvkjm = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\ogfxfutdaqnq.exe" ogfxfutdaqnq.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
ogfxfutdaqnq.exedescription ioc process File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\_ReCoVeRy_+wiflm.txt ogfxfutdaqnq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\_ReCoVeRy_+wiflm.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\de-DE\_ReCoVeRy_+wiflm.txt ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\css\_ReCoVeRy_+wiflm.txt ogfxfutdaqnq.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\gu.pak ogfxfutdaqnq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\_ReCoVeRy_+wiflm.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\_ReCoVeRy_+wiflm.txt ogfxfutdaqnq.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\_ReCoVeRy_+wiflm.txt ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\library.js ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_windy.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\highlight.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\_ReCoVeRy_+wiflm.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Defender\it-IT\_ReCoVeRy_+wiflm.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js ogfxfutdaqnq.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt ogfxfutdaqnq.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\_ReCoVeRy_+wiflm.txt ogfxfutdaqnq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kab\LC_MESSAGES\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\8.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\_ReCoVeRy_+wiflm.txt ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\_ReCoVeRy_+wiflm.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\_ReCoVeRy_+wiflm.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv ogfxfutdaqnq.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\_ReCoVeRy_+wiflm.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tt\LC_MESSAGES\_ReCoVeRy_+wiflm.txt ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows NT\TableTextService\es-ES\_ReCoVeRy_+wiflm.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_Loading.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\settings.css ogfxfutdaqnq.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonIcon.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\_ReCoVeRy_+wiflm.txt ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\css\flyout.css ogfxfutdaqnq.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\_ReCoVeRy_+wiflm.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\_ReCoVeRy_+wiflm.txt ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\_ReCoVeRy_+wiflm.txt ogfxfutdaqnq.exe File opened for modification C:\Program Files\7-Zip\_ReCoVeRy_+wiflm.txt ogfxfutdaqnq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\localizedStrings.js ogfxfutdaqnq.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\_ReCoVeRy_+wiflm.txt ogfxfutdaqnq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Program Files\Microsoft Games\More Games\en-US\_ReCoVeRy_+wiflm.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es_MX\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Photo Viewer\fr-FR\_ReCoVeRy_+wiflm.txt ogfxfutdaqnq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\fr-FR\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\_ReCoVeRy_+wiflm.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent_partly-cloudy.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576_91n92.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\css\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter_partly-cloudy.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\_ReCoVeRy_+wiflm.png ogfxfutdaqnq.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\_ReCoVeRy_+wiflm.html ogfxfutdaqnq.exe -
Drops file in Windows directory 2 IoCs
Processes:
1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exedescription ioc process File created C:\Windows\ogfxfutdaqnq.exe 1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe File opened for modification C:\Windows\ogfxfutdaqnq.exe 1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ogfxfutdaqnq.execmd.exeNOTEPAD.EXEDllHost.exeIEXPLORE.EXEcmd.exe1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ogfxfutdaqnq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{D04D35B1-8256-11EF-A160-4A174794FC88} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "434211353" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a7e3310a2b0e6e498bd88e48ec67abf60000000002000000000010660000000100002000000029bbffbd6e001bf3ddcc45d5d378b70ee66d692bb684f30e3542da6bc5938865000000000e8000000002000020000000fea04aff6c11b810f4cae21dac7c06086eb92a94b49e51f4b52e326fe2b40fc2200000006d4c7ee921e8e1e3cce97812b5aa8e3007fb6f3becff1073b39d2767ee6567d34000000090c4a2700463bab88f3b22dbb8e0ae8411032e8836b0a319e707f69200bfb6d2b458e845aaa77d5f153db557d16d84283166f17d12e54539fed5232a33e60b31 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a057d5a46316db01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a7e3310a2b0e6e498bd88e48ec67abf60000000002000000000010660000000100002000000077fdbc104bd5809fe9463ddc159ef2396e6432e88b454887c6ac2606e00518ae000000000e8000000002000020000000e8e3253e54495b2eccb1aa317fb516c4602253bdd37de819b13875072e1296af900000000b6c2999ff882e0abe94a2e5731167d88a150da5c418486a47fb7af18574921dea3c04ed1e85af5a187bf1fe9fa820d0ff8d48aa25adcd0e468a893b3cd0976694e9cc27bba39a0604d6216fe6a4046004e596db1c1b3861f690001ca1485c8ec631359efda97a2bc8c4c3e59d3c5b47cec2484fe50281e33d50ce27e3e5fa9a51b20b4f1fb58c5544ff795fb92ba91c40000000b6d3a70503466b836b037d3c93d32bfa808a1675f91a4297ef3b02b37a5f3c3aa10f9d28156f2c876da24a32f2aee83684b70155c0fd2bf798c1bb4cd2fa604c iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1088 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ogfxfutdaqnq.exepid process 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe 2164 ogfxfutdaqnq.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exeogfxfutdaqnq.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1620 1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe Token: SeDebugPrivilege 2164 ogfxfutdaqnq.exe Token: SeIncreaseQuotaPrivilege 2848 WMIC.exe Token: SeSecurityPrivilege 2848 WMIC.exe Token: SeTakeOwnershipPrivilege 2848 WMIC.exe Token: SeLoadDriverPrivilege 2848 WMIC.exe Token: SeSystemProfilePrivilege 2848 WMIC.exe Token: SeSystemtimePrivilege 2848 WMIC.exe Token: SeProfSingleProcessPrivilege 2848 WMIC.exe Token: SeIncBasePriorityPrivilege 2848 WMIC.exe Token: SeCreatePagefilePrivilege 2848 WMIC.exe Token: SeBackupPrivilege 2848 WMIC.exe Token: SeRestorePrivilege 2848 WMIC.exe Token: SeShutdownPrivilege 2848 WMIC.exe Token: SeDebugPrivilege 2848 WMIC.exe Token: SeSystemEnvironmentPrivilege 2848 WMIC.exe Token: SeRemoteShutdownPrivilege 2848 WMIC.exe Token: SeUndockPrivilege 2848 WMIC.exe Token: SeManageVolumePrivilege 2848 WMIC.exe Token: 33 2848 WMIC.exe Token: 34 2848 WMIC.exe Token: 35 2848 WMIC.exe Token: SeIncreaseQuotaPrivilege 2848 WMIC.exe Token: SeSecurityPrivilege 2848 WMIC.exe Token: SeTakeOwnershipPrivilege 2848 WMIC.exe Token: SeLoadDriverPrivilege 2848 WMIC.exe Token: SeSystemProfilePrivilege 2848 WMIC.exe Token: SeSystemtimePrivilege 2848 WMIC.exe Token: SeProfSingleProcessPrivilege 2848 WMIC.exe Token: SeIncBasePriorityPrivilege 2848 WMIC.exe Token: SeCreatePagefilePrivilege 2848 WMIC.exe Token: SeBackupPrivilege 2848 WMIC.exe Token: SeRestorePrivilege 2848 WMIC.exe Token: SeShutdownPrivilege 2848 WMIC.exe Token: SeDebugPrivilege 2848 WMIC.exe Token: SeSystemEnvironmentPrivilege 2848 WMIC.exe Token: SeRemoteShutdownPrivilege 2848 WMIC.exe Token: SeUndockPrivilege 2848 WMIC.exe Token: SeManageVolumePrivilege 2848 WMIC.exe Token: 33 2848 WMIC.exe Token: 34 2848 WMIC.exe Token: 35 2848 WMIC.exe Token: SeBackupPrivilege 2696 vssvc.exe Token: SeRestorePrivilege 2696 vssvc.exe Token: SeAuditPrivilege 2696 vssvc.exe Token: SeIncreaseQuotaPrivilege 1572 WMIC.exe Token: SeSecurityPrivilege 1572 WMIC.exe Token: SeTakeOwnershipPrivilege 1572 WMIC.exe Token: SeLoadDriverPrivilege 1572 WMIC.exe Token: SeSystemProfilePrivilege 1572 WMIC.exe Token: SeSystemtimePrivilege 1572 WMIC.exe Token: SeProfSingleProcessPrivilege 1572 WMIC.exe Token: SeIncBasePriorityPrivilege 1572 WMIC.exe Token: SeCreatePagefilePrivilege 1572 WMIC.exe Token: SeBackupPrivilege 1572 WMIC.exe Token: SeRestorePrivilege 1572 WMIC.exe Token: SeShutdownPrivilege 1572 WMIC.exe Token: SeDebugPrivilege 1572 WMIC.exe Token: SeSystemEnvironmentPrivilege 1572 WMIC.exe Token: SeRemoteShutdownPrivilege 1572 WMIC.exe Token: SeUndockPrivilege 1572 WMIC.exe Token: SeManageVolumePrivilege 1572 WMIC.exe Token: 33 1572 WMIC.exe Token: 34 1572 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2012 iexplore.exe 2552 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid process 2012 iexplore.exe 2012 iexplore.exe 2940 IEXPLORE.EXE 2940 IEXPLORE.EXE 2552 DllHost.exe 2552 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exeogfxfutdaqnq.exeiexplore.exedescription pid process target process PID 1620 wrote to memory of 2164 1620 1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe ogfxfutdaqnq.exe PID 1620 wrote to memory of 2164 1620 1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe ogfxfutdaqnq.exe PID 1620 wrote to memory of 2164 1620 1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe ogfxfutdaqnq.exe PID 1620 wrote to memory of 2164 1620 1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe ogfxfutdaqnq.exe PID 1620 wrote to memory of 1856 1620 1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe cmd.exe PID 1620 wrote to memory of 1856 1620 1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe cmd.exe PID 1620 wrote to memory of 1856 1620 1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe cmd.exe PID 1620 wrote to memory of 1856 1620 1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe cmd.exe PID 2164 wrote to memory of 2848 2164 ogfxfutdaqnq.exe WMIC.exe PID 2164 wrote to memory of 2848 2164 ogfxfutdaqnq.exe WMIC.exe PID 2164 wrote to memory of 2848 2164 ogfxfutdaqnq.exe WMIC.exe PID 2164 wrote to memory of 2848 2164 ogfxfutdaqnq.exe WMIC.exe PID 2164 wrote to memory of 1088 2164 ogfxfutdaqnq.exe NOTEPAD.EXE PID 2164 wrote to memory of 1088 2164 ogfxfutdaqnq.exe NOTEPAD.EXE PID 2164 wrote to memory of 1088 2164 ogfxfutdaqnq.exe NOTEPAD.EXE PID 2164 wrote to memory of 1088 2164 ogfxfutdaqnq.exe NOTEPAD.EXE PID 2164 wrote to memory of 2012 2164 ogfxfutdaqnq.exe iexplore.exe PID 2164 wrote to memory of 2012 2164 ogfxfutdaqnq.exe iexplore.exe PID 2164 wrote to memory of 2012 2164 ogfxfutdaqnq.exe iexplore.exe PID 2164 wrote to memory of 2012 2164 ogfxfutdaqnq.exe iexplore.exe PID 2012 wrote to memory of 2940 2012 iexplore.exe IEXPLORE.EXE PID 2012 wrote to memory of 2940 2012 iexplore.exe IEXPLORE.EXE PID 2012 wrote to memory of 2940 2012 iexplore.exe IEXPLORE.EXE PID 2012 wrote to memory of 2940 2012 iexplore.exe IEXPLORE.EXE PID 2164 wrote to memory of 1572 2164 ogfxfutdaqnq.exe WMIC.exe PID 2164 wrote to memory of 1572 2164 ogfxfutdaqnq.exe WMIC.exe PID 2164 wrote to memory of 1572 2164 ogfxfutdaqnq.exe WMIC.exe PID 2164 wrote to memory of 1572 2164 ogfxfutdaqnq.exe WMIC.exe PID 2164 wrote to memory of 772 2164 ogfxfutdaqnq.exe cmd.exe PID 2164 wrote to memory of 772 2164 ogfxfutdaqnq.exe cmd.exe PID 2164 wrote to memory of 772 2164 ogfxfutdaqnq.exe cmd.exe PID 2164 wrote to memory of 772 2164 ogfxfutdaqnq.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
ogfxfutdaqnq.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ogfxfutdaqnq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ogfxfutdaqnq.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1395f8b044ea3fe54765cdf4bf5d242a_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\ogfxfutdaqnq.exeC:\Windows\ogfxfutdaqnq.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2164 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1088
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2940
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\OGFXFU~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:772
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\1395F8~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1856
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2552
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5436abde5f470ac1a24417aacda898155
SHA1690d5865bf706d4025cfe71c0295dc4c4c0f7fdb
SHA256d84b5aa547c5883cc4afba79a4706e61b94ff85ba79c3aafe3a39adb5777c5cd
SHA512f960e32c1266a1bc6970d73179d0508ee72b43c15b93838707d55323c673c16be6002d4b10be9a5fdbc11a31136077df5dff020ed8a0cf0e77a761807617c886
-
Filesize
64KB
MD55110401a7c2d513e83c95acf6fee8d04
SHA169d5cceb06f5495efe76b4862c1e6ef247ebfd6b
SHA2564d6946c36ae92c90b33a71464c67b69f7b14939630e72a4ff702f537495662d1
SHA51265ce80d63e18d9bdd497b56438b5fa22ac39c425f6b72aa76fe38335d2ce21b67dd3da753dc4a8c82820da519d364a25fcb1b63d7d54c4d97a573d40376a8b28
-
Filesize
1KB
MD5c99d23f808adc97d5a2a309c2f832c59
SHA11f981677469824ccc45fb83e3e57d71ac7c71db0
SHA256e09ad1a91799595c34dc05bd2d71321d6d6c386bb6566bd0047a9b2ce35203bb
SHA512e2cb4f649870660fc01a611726607f5fe44fe18149ab963a2780a63ee5ba21f4e5e0a6d6d0e65b107bb5cf601185b42832e70d4cdabafc405b1d8084e7595003
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5ac3623007b4729e4b0bac1df5c4cf5b1
SHA156311a33048c6331971a6d52e84f613391e633db
SHA256d285f17711e4da24260031365d379745b5a15db38716f2e34213f73bc79117b7
SHA512aae896a04278053cf71411ac12092d5aa32e1f19984659069882fd300f1ec0ee8806d241037ac8d2c7d7b940c23f2b35d254b9ae3dae16b8f17a00f99c5bc889
-
Filesize
109KB
MD57186f5d6abd0a7b5a3cccdcd0568d42e
SHA1cca1e4a7993b34503a099c2eb9b147e87be33c69
SHA2565320cad84f1147ccc79aee59df3dac010b7b03b2ae2a56e43bb4ee26a731c1b3
SHA51243c6a2ed0fd9065ebddf59219e6c530764e25b3232fce27183a372a81e5943c59f354002bc3460b0cddb1043e9473b6cadffb976dabfa7dcdba32ca54a9393ab
-
Filesize
173KB
MD5cbdd776acb0221984128a7ea5c40d2d0
SHA111cac9340c28780de33d5a160bc79f02d59599ca
SHA2563ba9cd26bfb6abc25917fcf5c359d6fa0915b7621415d469c7b1f9dcd79f6a1a
SHA512d8caa0c33556fac113a74c6d8e435dd959337091b7fcc61658caa10fb370b8916cf89ed6f4ef5f4e2a2b272d369e08933323d4945f0ae4eccfc2324fc583a7e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5254a17a8805de2c91a832536ce27cef2
SHA11b58ebba167d21405abc3a373efe2e5725004cd6
SHA256dbb9df6d96a84572f89751c2aceadf198e924a61a240f753b1f3a97c8a3a6ad5
SHA512f8f5a44000ac31e95f0a75836c69d704d1fb2f08ff52e93914a420f2db60491588458ccb9dd32831cfe1d36cf5336e248d3e15c21ca5deaa76a40b8cf901c1a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c83f6e52956547f0f3cd62742dea54fa
SHA1a210beb13c2bb0013bba2b0a2ffc3a8a29097236
SHA256765ac62379093e4ae4e0f1531fa2489886f1f6c68455a8fd09efd97e3cd6bf37
SHA512f0a63ecb226b22205b174e11153a92179cea8dabada51f623189a856aa90fa916526a602ecb7335f4c9f60c99659b2b31819d80e7b19907ff757f346a1389de2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50c86fbbccc4a7f7c2131024d6dcf4f7f
SHA16ecaa725b131cf3e439c3d99ca804c56ead3a5a1
SHA256b08ad31beaeadb228a89637d4a82a8444e141f788eb5393e2d5340c32ef29c22
SHA51286de2a5578605e7192943927f72840ca39e259b3edb589df789e6215e0fae6877633a07a648b098bbacbefb626aadd01539caf8753f388da26d7973939cc9453
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5102480258ef92413175183f0abdce481
SHA1ee95d4ac957708ae8e64ba43f9a801fe43787810
SHA2565a3e4f7a399821fdf8886a6cebf420c9ba9207cd290efad3e75a074d96c0327c
SHA512f72984e25639ccf14ba8569565955f1eb78c550ad03c64f57820733a35f0e1b70399134f1d6736798e81e29e35d992eefcbf75789efd0ad7cae800ab9c2937cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5df4fc50c015c5d4a5ba6324ead2e1675
SHA13ad43d3f9b326ddfa0ec83e937117c02cf4af9a6
SHA2564de7d06eada48281e4d6a6425146bfa31bec6a1955d737c60f1ae0aa928d736d
SHA512e991b17d34a621b55683e4402fab552fc975ae49e713671aa3c3f31f4b74db910887173de8e5ac1f1a622b9180499296a9b3af58aedc3478a8cb230b9a101c0a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50cc2d88f57435e80b8de76dec4f9c2a8
SHA148e29cac2b4c12e563e48d883e61dfea1613b2bc
SHA256f653a48859c4da53eb50028440faa325ccad7be9e6a1d01a074fce8d3900dc1a
SHA512af12cda077c6251414d5c63c523829f8a7f5b82aa20ea6b101d3d63ed1bbe3dbd0116e8414ebc73999673a7592bdc69654ae2e2dbd4cc324586dbd76303c6933
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53e610f150b257f9a8694d0f34ec403c8
SHA1a3afd46a7e152a06d2fcb1e101aa5c5d12b5d67d
SHA2563f174a92bd90c7ed64ebfd6f29aeafc236110607bfe89dd80e20c7d82c65d73c
SHA51250da2f19c507e1e5059ad1a6ec7b4294753170ed731d6b68326fd1cb2fdf349d14e2766f08f6a0d2f38f03b81818fe72c694732f84748dde593638d873190948
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e4416db9e3dac963db8f693cd2b88370
SHA10c25c1a58d09fc6c7505765c91790fd52d46f84c
SHA256628bd691ef27c8dba1250c2380a79618df56fe7052ae6675d1f7425b15c6e8da
SHA512e60fdcf1988a325220db61ea183bcf138e2e6dbfc4364187bffa8789454039a5aa61c5259ea3d58b584688a7d3856bcd86144242a0fd3f920a04321cf7f3bcc8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD521ecdad682ca322b22dc9f471e4780ad
SHA1bb5c19fa1a7eef1f1a2472a04ed8143e29e61a13
SHA256acea11755afb42b8d8741f8b3237c11de2513e854309e2950db1e255bedede4f
SHA512eb096e50d2456bfca3a650b8456e3903d793d128b03a1085b8bb61c7596846a9a3064e432f890875b4f80566909655b9c4dd7b4082a3003f98882b466bbbc2ba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a42290058f31bdb16c21ebd2063a6e4d
SHA1e3b9ce75dfcea805c5248585ea174765afa09ee3
SHA25656979c0266c00fdff8e52dfb9617c9168381e73d7769fea787519cd569879ade
SHA5129db44fcdd33fcefde7a6be7f00243bf01ff7786a22d242479caea511546f90fbb51397bf8d4370ef9e132a89c1bfb543758734606587853ab78ea4c4dc5e13ff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD508506e99d6d99233c8461e46ec8e6412
SHA1967d8bc543325c164956b1cab5dc307865ed0a5a
SHA256c86d1da5cf5d052c8883e8555fc9595be5f19f01b509d2da41e32693e7e8d807
SHA512a80c21479fa830f9e07356788d2faea3720163df31ac78403cef1e28f0e765c237bf6c92eee1441047080408c3ed6ef57463c1be0f3d47f0322f50d389b43812
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5622548a175180a89e0cd25248417961c
SHA11dfa0bcbc4ce8af068280b4c2faa1f2b60ab8df1
SHA256e2c8efe08078bc9500dd53a5dbf1c9641bb9b9ac4826470c61ac150774726427
SHA5124dc500ee861a202cd29583e3e125d93c280bcd10250d316645a2e432c058c2fee79141d91921df02d0c5ab6840da1832b1a867652bfb45169c972066aad157c3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ec4b2f6467fcdd885bb2e2e8da67c32c
SHA17b5d26297cf90f54cccb87260767119cfe361a8d
SHA256efe702991260e57294ddd31a7dab09ef09e48a6a89045fe0489747158b9a6df2
SHA5125101db575e6cfc72e66289e6037587cbafd69be5821604f90cbc287e1bc6b8ada65a0dce0d88dedc4a9d16af1735c5fc25c1ec542e896269422e36f5cf6545d7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e5dc62d48fafdb91ef4a407b292d7bf
SHA1ad54ec081adfc5ab563d31f67c8ef758aae1e51a
SHA256ba6f61113d9b7b427ce030d7b8bfaa58d8975125c6180bf70e5fefef3d4c0efa
SHA5128211a84921ddd67ea41e648511b6a881f4848b21147b7701682217c5f888d82c0b7e826f598ff4b13c3a66e6a8a3d35d754cd0e4c96a5928d96a83e3b8389746
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bb36ac73de99997c738f63121786be1d
SHA158fd605f253eb9813a8821b67b09b68e2c88cba7
SHA2565d920bcbf7dad7b5068fde565f0cf7d3b8559abd4227d5fd1e74576dc80d6167
SHA512bc9424b260da60486888101a211671d360c889baa73ae88b2b416b5f0d99d29d094ee2dec764e405b4c3f7b7316e12084a7c4a88036a4e616de290be8861c617
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d553203a287062c75e275f6df7c4d1a5
SHA1d6bf74b69a7b5af441c542bd154310cc5e0ad513
SHA2566c5abd9e3028651642b6deaa4cb0c9dd288e212c072d8f2d816661b0c48aebd6
SHA51203238062180d45dd335893ed7aeb18769db855eb02a5d10801879776c4ca87ef8ba948632b4304dbfbbc07f1ea221ec19813907449b4c4cf0172739cb05f5044
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD532de594521fc555cd797626dda6811f9
SHA1c49d0efc1f422ee1e04c3b4cc1d697ab4067a4fc
SHA2564d3e8a94e3202dcae7a2c647c16c1633a30c407e406ec907e7387fa5cdc40894
SHA51241b2c3b2d62361878b97fee55533833b26f4e6d1ce447d6931162dfc5f2ddf6639d64a61c74d1424aa49d5fd51846592190768460cfeb7695105b391152d5903
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c4d013036ca30b8b6028cd149da05a49
SHA1ed845ae5328c1369767ad169f8f450e838f3afe8
SHA256b84e643ac5ffcb9dbcdc7cbd0abed01d346103ff6739c71060dc9e5d35e08795
SHA512b52ca3e2001c95ad9b48c1e3f3342f81860efbe17d08a637b034b1e2a1fdd3abfe52cd7835038c8515f9b6cbeaac862ff02817bdb93f52e42a03b9e30a733e86
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54f635705e685fb2c04a0c4c5d6c6d599
SHA121c06449f97c26f74ed06cf939d1e53addeb2e3f
SHA2560d95b384bd632c2c62b79a1e9e6d75c01ace4cc3cb4addc619e9392d8453618e
SHA512a29734e3fc6562218b8f0ef21722ab8c6f37f1f6ce1fa0c0df9cfca9d2087e7f2e0387762ee38ad4433546c311bcdb3c704b24d98a57302655d88ce8e3ca3b17
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
284KB
MD51395f8b044ea3fe54765cdf4bf5d242a
SHA1a445159ac6d6730943e41f686e8c2a56620cec2e
SHA256c233cf8660be3b2575a577e5077a61f2e22d7cbbc550aed839ad49bfba8c6e82
SHA51256d5c14cbe7306181120d568ffb7541e6d749f87e2a6d87db5911b7abe2d885746eb5884c62fbb2a64cc1816128fc984df93d7fe9592e43babf973c111c1a614