Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-10-2024 00:52
Static task
static1
Behavioral task
behavioral1
Sample
1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe
-
Size
418KB
-
MD5
1a9ab9e924a6856d642bbe88064e4236
-
SHA1
d9d445e9dcb8694398c7acb33f38d7261c95321c
-
SHA256
69155f404a1482e4188726cb0f88b6c6fd6ca94d834b31e05f36e88662281e22
-
SHA512
f41e93d25fe32248f55dbf5c1c721e4af5d2c28531816955094585a00afa94ea2dab0a6e25191abe8896a2185cdbc535d9dcf3beac14b683d05e1c8c7c6f80b2
-
SSDEEP
6144:/lhEMsxe34/JTpHIOdX2JOVM8aSC4Zl7rOfT+yIaIWk3HtlE0/Ce+Mx62q2jQ1+d:7ssoJhf8JOqQC4/7CfTk/rsh2jQ1T0jv
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+auixl.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/A551FF08BEF486
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/A551FF08BEF486
http://yyre45dbvn2nhbefbmh.begumvelic.at/A551FF08BEF486
http://xlowfznrg4wf7dli.ONION/A551FF08BEF486
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (421) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2924 cmd.exe -
Drops startup file 6 IoCs
Processes:
dkshnpwasoai.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+auixl.txt dkshnpwasoai.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+auixl.txt dkshnpwasoai.exe -
Executes dropped EXE 2 IoCs
Processes:
dkshnpwasoai.exedkshnpwasoai.exepid process 2748 dkshnpwasoai.exe 2052 dkshnpwasoai.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
dkshnpwasoai.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\elhnilgtpths = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\dkshnpwasoai.exe\"" dkshnpwasoai.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exedkshnpwasoai.exedescription pid process target process PID 2372 set thread context of 1164 2372 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe PID 2748 set thread context of 2052 2748 dkshnpwasoai.exe dkshnpwasoai.exe -
Drops file in Program Files directory 64 IoCs
Processes:
dkshnpwasoai.exedescription ioc process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\_RECoVERY_+auixl.txt dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_partly-cloudy.png dkshnpwasoai.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt dkshnpwasoai.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\_RECoVERY_+auixl.txt dkshnpwasoai.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG.wmv dkshnpwasoai.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\es.pak dkshnpwasoai.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Defender\fr-FR\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lo\LC_MESSAGES\_RECoVERY_+auixl.txt dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Journal\fr-FR\_RECoVERY_+auixl.txt dkshnpwasoai.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\fr-FR\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\init.js dkshnpwasoai.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css dkshnpwasoai.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png dkshnpwasoai.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrome.7z dkshnpwasoai.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\_RECoVERY_+auixl.txt dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_settings.png dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png dkshnpwasoai.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\_RECoVERY_+auixl.txt dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\24.png dkshnpwasoai.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Media Player\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\_RECoVERY_+auixl.txt dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\_RECoVERY_+auixl.txt dkshnpwasoai.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\whiteband.png dkshnpwasoai.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\_RECoVERY_+auixl.txt dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\weather.css dkshnpwasoai.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_rest.png dkshnpwasoai.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_ButtonGraphic.png dkshnpwasoai.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png dkshnpwasoai.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\icon.png dkshnpwasoai.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\it-IT\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_ButtonGraphic.png dkshnpwasoai.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\js\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720x480icongraphic.png dkshnpwasoai.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\es-ES\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Journal\en-US\_RECoVERY_+auixl.html dkshnpwasoai.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\_RECoVERY_+auixl.png dkshnpwasoai.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\_RECoVERY_+auixl.html dkshnpwasoai.exe -
Drops file in Windows directory 2 IoCs
Processes:
1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exedescription ioc process File created C:\Windows\dkshnpwasoai.exe 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe File opened for modification C:\Windows\dkshnpwasoai.exe 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exe1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.execmd.exedkshnpwasoai.exeIEXPLORE.EXE1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exedkshnpwasoai.exeNOTEPAD.EXEDllHost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dkshnpwasoai.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dkshnpwasoai.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000078a0cc6b0b830b4fbbc12dd3fac6f542000000000200000000001066000000010000200000003428f049a8e862889bc7f2260e17770eefec5c910ba9b874b7693db03684ff6c000000000e8000000002000020000000e9ffbad03e219c07315f3c3bd176e224b1137b6a21ae1ca01d5cb79f575cf6e220000000cc3de866b3009f9014605e138e0d0b1316b8161409cf2be991c1ea489ebd745c40000000e7474b781772b6f919ab26cbb2d656420615ec1ae13f16e030d0fdc799025b6be79b7d18adf0b6c132ff18e876eeec967e58e4df88a4f7199bb011107a36c0ea iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 60d3507e5318db01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{A9AE8A21-8446-11EF-B5A6-7A9F8CACAEA3} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2756 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dkshnpwasoai.exepid process 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe 2052 dkshnpwasoai.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exedkshnpwasoai.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1164 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe Token: SeDebugPrivilege 2052 dkshnpwasoai.exe Token: SeIncreaseQuotaPrivilege 1588 WMIC.exe Token: SeSecurityPrivilege 1588 WMIC.exe Token: SeTakeOwnershipPrivilege 1588 WMIC.exe Token: SeLoadDriverPrivilege 1588 WMIC.exe Token: SeSystemProfilePrivilege 1588 WMIC.exe Token: SeSystemtimePrivilege 1588 WMIC.exe Token: SeProfSingleProcessPrivilege 1588 WMIC.exe Token: SeIncBasePriorityPrivilege 1588 WMIC.exe Token: SeCreatePagefilePrivilege 1588 WMIC.exe Token: SeBackupPrivilege 1588 WMIC.exe Token: SeRestorePrivilege 1588 WMIC.exe Token: SeShutdownPrivilege 1588 WMIC.exe Token: SeDebugPrivilege 1588 WMIC.exe Token: SeSystemEnvironmentPrivilege 1588 WMIC.exe Token: SeRemoteShutdownPrivilege 1588 WMIC.exe Token: SeUndockPrivilege 1588 WMIC.exe Token: SeManageVolumePrivilege 1588 WMIC.exe Token: 33 1588 WMIC.exe Token: 34 1588 WMIC.exe Token: 35 1588 WMIC.exe Token: SeIncreaseQuotaPrivilege 1588 WMIC.exe Token: SeSecurityPrivilege 1588 WMIC.exe Token: SeTakeOwnershipPrivilege 1588 WMIC.exe Token: SeLoadDriverPrivilege 1588 WMIC.exe Token: SeSystemProfilePrivilege 1588 WMIC.exe Token: SeSystemtimePrivilege 1588 WMIC.exe Token: SeProfSingleProcessPrivilege 1588 WMIC.exe Token: SeIncBasePriorityPrivilege 1588 WMIC.exe Token: SeCreatePagefilePrivilege 1588 WMIC.exe Token: SeBackupPrivilege 1588 WMIC.exe Token: SeRestorePrivilege 1588 WMIC.exe Token: SeShutdownPrivilege 1588 WMIC.exe Token: SeDebugPrivilege 1588 WMIC.exe Token: SeSystemEnvironmentPrivilege 1588 WMIC.exe Token: SeRemoteShutdownPrivilege 1588 WMIC.exe Token: SeUndockPrivilege 1588 WMIC.exe Token: SeManageVolumePrivilege 1588 WMIC.exe Token: 33 1588 WMIC.exe Token: 34 1588 WMIC.exe Token: 35 1588 WMIC.exe Token: SeBackupPrivilege 3008 vssvc.exe Token: SeRestorePrivilege 3008 vssvc.exe Token: SeAuditPrivilege 3008 vssvc.exe Token: SeIncreaseQuotaPrivilege 1104 WMIC.exe Token: SeSecurityPrivilege 1104 WMIC.exe Token: SeTakeOwnershipPrivilege 1104 WMIC.exe Token: SeLoadDriverPrivilege 1104 WMIC.exe Token: SeSystemProfilePrivilege 1104 WMIC.exe Token: SeSystemtimePrivilege 1104 WMIC.exe Token: SeProfSingleProcessPrivilege 1104 WMIC.exe Token: SeIncBasePriorityPrivilege 1104 WMIC.exe Token: SeCreatePagefilePrivilege 1104 WMIC.exe Token: SeBackupPrivilege 1104 WMIC.exe Token: SeRestorePrivilege 1104 WMIC.exe Token: SeShutdownPrivilege 1104 WMIC.exe Token: SeDebugPrivilege 1104 WMIC.exe Token: SeSystemEnvironmentPrivilege 1104 WMIC.exe Token: SeRemoteShutdownPrivilege 1104 WMIC.exe Token: SeUndockPrivilege 1104 WMIC.exe Token: SeManageVolumePrivilege 1104 WMIC.exe Token: 33 1104 WMIC.exe Token: 34 1104 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2732 iexplore.exe 2672 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid process 2732 iexplore.exe 2732 iexplore.exe 1440 IEXPLORE.EXE 1440 IEXPLORE.EXE 2672 DllHost.exe 2672 DllHost.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exedkshnpwasoai.exedkshnpwasoai.exeiexplore.exedescription pid process target process PID 2372 wrote to memory of 1164 2372 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe PID 2372 wrote to memory of 1164 2372 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe PID 2372 wrote to memory of 1164 2372 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe PID 2372 wrote to memory of 1164 2372 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe PID 2372 wrote to memory of 1164 2372 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe PID 2372 wrote to memory of 1164 2372 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe PID 2372 wrote to memory of 1164 2372 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe PID 2372 wrote to memory of 1164 2372 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe PID 2372 wrote to memory of 1164 2372 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe PID 2372 wrote to memory of 1164 2372 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe PID 1164 wrote to memory of 2748 1164 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe dkshnpwasoai.exe PID 1164 wrote to memory of 2748 1164 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe dkshnpwasoai.exe PID 1164 wrote to memory of 2748 1164 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe dkshnpwasoai.exe PID 1164 wrote to memory of 2748 1164 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe dkshnpwasoai.exe PID 1164 wrote to memory of 2924 1164 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe cmd.exe PID 1164 wrote to memory of 2924 1164 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe cmd.exe PID 1164 wrote to memory of 2924 1164 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe cmd.exe PID 1164 wrote to memory of 2924 1164 1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe cmd.exe PID 2748 wrote to memory of 2052 2748 dkshnpwasoai.exe dkshnpwasoai.exe PID 2748 wrote to memory of 2052 2748 dkshnpwasoai.exe dkshnpwasoai.exe PID 2748 wrote to memory of 2052 2748 dkshnpwasoai.exe dkshnpwasoai.exe PID 2748 wrote to memory of 2052 2748 dkshnpwasoai.exe dkshnpwasoai.exe PID 2748 wrote to memory of 2052 2748 dkshnpwasoai.exe dkshnpwasoai.exe PID 2748 wrote to memory of 2052 2748 dkshnpwasoai.exe dkshnpwasoai.exe PID 2748 wrote to memory of 2052 2748 dkshnpwasoai.exe dkshnpwasoai.exe PID 2748 wrote to memory of 2052 2748 dkshnpwasoai.exe dkshnpwasoai.exe PID 2748 wrote to memory of 2052 2748 dkshnpwasoai.exe dkshnpwasoai.exe PID 2748 wrote to memory of 2052 2748 dkshnpwasoai.exe dkshnpwasoai.exe PID 2052 wrote to memory of 1588 2052 dkshnpwasoai.exe WMIC.exe PID 2052 wrote to memory of 1588 2052 dkshnpwasoai.exe WMIC.exe PID 2052 wrote to memory of 1588 2052 dkshnpwasoai.exe WMIC.exe PID 2052 wrote to memory of 1588 2052 dkshnpwasoai.exe WMIC.exe PID 2052 wrote to memory of 2756 2052 dkshnpwasoai.exe NOTEPAD.EXE PID 2052 wrote to memory of 2756 2052 dkshnpwasoai.exe NOTEPAD.EXE PID 2052 wrote to memory of 2756 2052 dkshnpwasoai.exe NOTEPAD.EXE PID 2052 wrote to memory of 2756 2052 dkshnpwasoai.exe NOTEPAD.EXE PID 2052 wrote to memory of 2732 2052 dkshnpwasoai.exe iexplore.exe PID 2052 wrote to memory of 2732 2052 dkshnpwasoai.exe iexplore.exe PID 2052 wrote to memory of 2732 2052 dkshnpwasoai.exe iexplore.exe PID 2052 wrote to memory of 2732 2052 dkshnpwasoai.exe iexplore.exe PID 2732 wrote to memory of 1440 2732 iexplore.exe IEXPLORE.EXE PID 2732 wrote to memory of 1440 2732 iexplore.exe IEXPLORE.EXE PID 2732 wrote to memory of 1440 2732 iexplore.exe IEXPLORE.EXE PID 2732 wrote to memory of 1440 2732 iexplore.exe IEXPLORE.EXE PID 2052 wrote to memory of 1104 2052 dkshnpwasoai.exe WMIC.exe PID 2052 wrote to memory of 1104 2052 dkshnpwasoai.exe WMIC.exe PID 2052 wrote to memory of 1104 2052 dkshnpwasoai.exe WMIC.exe PID 2052 wrote to memory of 1104 2052 dkshnpwasoai.exe WMIC.exe PID 2052 wrote to memory of 2980 2052 dkshnpwasoai.exe cmd.exe PID 2052 wrote to memory of 2980 2052 dkshnpwasoai.exe cmd.exe PID 2052 wrote to memory of 2980 2052 dkshnpwasoai.exe cmd.exe PID 2052 wrote to memory of 2980 2052 dkshnpwasoai.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
dkshnpwasoai.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System dkshnpwasoai.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" dkshnpwasoai.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1a9ab9e924a6856d642bbe88064e4236_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\dkshnpwasoai.exeC:\Windows\dkshnpwasoai.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\dkshnpwasoai.exeC:\Windows\dkshnpwasoai.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2052 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2756
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2732 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1440
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\DKSHNP~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:2980
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\1A9AB9~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2924
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2672
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD510475349fdd5ef75c191907561386301
SHA18ab7db7d6d0af26bd3146cfa95079e04a567e83b
SHA256603b6d3fc113c60a8656d28d761ac1f48e67edc8b98ec98468f6a280d3f65750
SHA51241bd8a4f59de8415210aa4116df2149daeb21ec9507be9be5d23ca8bf5a06802dd0cca2f30b00ddd7395fa1b45a316084fed22a2ccd79177d3baeea340c34411
-
Filesize
64KB
MD5cc33fc23c696b8f47fdc8842126db8e4
SHA10f8b82856c05fbda66a55623f1703e8df93f2433
SHA2560ed1de22ace6b5cab3d227e3c4e1546acadfc9374e63f193b03570e9bda1e351
SHA512f2eaa550f7e7732d5d74a8195b887aedfd80bc958b9f0c41e20b7ee11042a5a7d4ffd8b0ea175fbf22644f48e63687aa7a8a90ac4bbc013972f9441439536cb1
-
Filesize
1KB
MD593d4585b4c08bca630ce78029d43165a
SHA1c0a9d58a338f5635a6d9ded89d3104274e68a187
SHA256d4a422cae470d0f726d13aaad37e28f62cb2e2e2a5fcf344ebb40869399f3929
SHA512760d892bb88fcf6c8d97322ded5eeee4851edaadc04f9bee8b971a2bdcd25ca8532c98a5c8c209230732cb9b92c3e997c0dcd1573db44dad106f2437928a8022
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5188036fce78062aa147640c9d4e3c494
SHA1a0c28eaaf05f6a4b926c47c8c42a713a0ebd034b
SHA25640f16b91329024b3ea88a0d53c59c198c57ad56925c3a7f17e5f731560b0756d
SHA512bd848177b790c5275aabe83af060cefbcb76f70c6375d0c1d9b37486d75e35e00e2ef50cfda5b8cdec9c6d2fea525667a046e53f0969a65bf56924b2955b601e
-
Filesize
109KB
MD5449f38f095bfeb88e1e32166572292c6
SHA199990d41b9c09041267c3ca55a43db3825e8e586
SHA2566ff4e05c6ac7caea1f0028a45f34873ed5876ebefb9a89e303b4ab3fbb96e582
SHA5129627a76e841f0c4a4e7e50242a6f83665cd281c966cd9736b0106b6d543a1fa2b71f0163bb1a2e09748d4e1b1bc885ff5e045180dfdea324c5cfb6bef439a4b0
-
Filesize
173KB
MD5dd3287c1b0f69be94651e9cf2456a67f
SHA189325da0cc0fcd4453c5d9cfb993d5214da087c1
SHA256c0a89ba9147cae3afb15bdb67471f3f035125a80ecc9a2089ecae806d48e4ca4
SHA512e5e2e7f0c3524f21ec02ba75d78a3cde23c2f3ed1c2f8b997efa7af8a2e768620cc7cfeae19bfbfc10303c9d2ae5057ec566293091ad44157ae7f14e47b8e0d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5534d292b9f47776b5559ad39416986a2
SHA1b37f098bb71f69ff235f07aed04b2054bb4ba9e8
SHA256b1d3036e8a85bd2a375c82ca222b54d082277d4e7e1a1387550f472285a554a4
SHA51220616fa7a176b5570e73b114a00759384c0a786d44f577a54a09406c42cbdc1b1f82dc2a16127c1210f1a6fa1639487f2a42d64e96c490524b784c69d3f54ad9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58d6864a9e82a52eedae81bc71162d129
SHA1a6bc90a3ae760d0d71f87f8d02129b4e5b5c34f8
SHA25666b7f36d2c240010b4d53a7eed4bb84eddb9912fe650aa62908fb268a791a141
SHA5127cc9621faccf7e3a81b7b50575e099f655d41fa876bc16bd094061b8de98f556735febc147a341f7704ae78c6a20830a610c45d9d81c51d902eb5f1720ac8ba7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a0094a0a146dd90455c53f95345e3348
SHA133489ca8a0b62650c6a611d4318af6e6d6a6e466
SHA256259bd46905efea47f1a3222583587fd1e79edbec84a0fb2d903b6c75123311bd
SHA512cec8d322f1c0ef8269df3a616f3decd390f5dccbabf3c051a9ea8cc4b5780cab963ef7c9d5f1b3605295249030d0e8cd663983943308a8ab7daf042403b6b58b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ee2a7bf8e0050d23ad212d240c51f796
SHA134e6b40b54e42fa9eecb66f237dc0f2c3e22cdee
SHA256e81bb57b68b4bda2bc97e3239355980258d7af49e7e89c62f47c3a0c3c1a3af8
SHA512a822513580d03ef00c7bdb05d743c4ab584b5064ce3c05b6667a1713c95aec968c7ec3089ff79045876487f31d2247338be7a3ba11546ee5cc8383a3cd852006
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f1970c4cc44b75874793f282a61af275
SHA13e5dfef6fa4f192288a52727112a45a3f2dd2dc6
SHA2566dd04bc9f40c61eb6b2d9e17a065df2b0874eb0df287d254544300b19db526c0
SHA512a9d51aad9f81cc78c918d059a408630f82af635d49ac79c7b8b1aed20f2d1587af25ea1e752a36ed4bbe0fa3b01b9e35889ad408f90b94f41f0877db672b5b06
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD540ea27c0f9ae190f84b82ab6b8889270
SHA12abd3fcf352b8010737abd94aa1374153f6358b1
SHA256c90b06cae346c9a9bc39a8d9f4d4d89a0894f99b0c08861bf9840e546d4ba126
SHA512ea39d89240d6f21912bb796f619d3f19a65221852ad93b518b4aee29e108a16d4a543b819279f2a73c79dd6957e14d8adf3489433d08be917b594547e0373745
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD563cf45cf79566c378bc5cfe8fe4eccc9
SHA1a2535e00c58e1cf9e9d17bf76b88bcd126a91aa0
SHA2564c9c571d2b62a671f3ae11bdf39bbe1ebe3fb9d1e5d251ea4611ce795f85b3a6
SHA512fc8cae1e87b20c62c1550b49421b6cd064e3fc1d3f3108eb66092679bbc31588f4c8adc66c57a7d05c47a7d64da3cb2c16bd766d252b5ba45da135ece5a3325c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54fc036af1776ca7f36b181979b52512a
SHA1dc1a9b7d46b3410505df5575d922c042151e3340
SHA2561ad2295af6a5f6fe934966a30e6916adb58acd3e482955228ed1bf87043430bd
SHA512b316d7934da5ac57c56760cf02c0e8e0abadf37554ffa804f698cc5171d36e369e534f185e80298d842632ca3963ceb07301925fb364eadc5af1f3c89c522b3a
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
418KB
MD51a9ab9e924a6856d642bbe88064e4236
SHA1d9d445e9dcb8694398c7acb33f38d7261c95321c
SHA25669155f404a1482e4188726cb0f88b6c6fd6ca94d834b31e05f36e88662281e22
SHA512f41e93d25fe32248f55dbf5c1c721e4af5d2c28531816955094585a00afa94ea2dab0a6e25191abe8896a2185cdbc535d9dcf3beac14b683d05e1c8c7c6f80b2