Analysis
-
max time kernel
137s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-10-2024 23:17
Static task
static1
Behavioral task
behavioral1
Sample
26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe
-
Size
251KB
-
MD5
26ecc8c52d076787daf9a1b627639d70
-
SHA1
02863208de84014a88f8175a555ad7e962ecfdd7
-
SHA256
689274857c865531e7b2cada6adf79efe6b421bf290f55bd44920944d330d046
-
SHA512
afd24a115ac2430fa9a8c30c6371151403c6ba41a62dcbd0d9090209c9f72c0dbf42a0c23a59dee10af46b1ee3dd026f34d6819e1a50c6adb0d2665047a78bc6
-
SSDEEP
6144:h4G9VCVis9LEupKjvjTh3/vo6qPw8CVWnCkHWSVLJCD:hEEieI6klCofHMD
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECOVERY_+twbhd.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/B0F35970579297FC
http://tes543berda73i48fsdfsd.keratadze.at/B0F35970579297FC
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/B0F35970579297FC
http://xlowfznrg4wf7dli.ONION/B0F35970579297FC
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (415) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 3060 cmd.exe -
Drops startup file 6 IoCs
Processes:
wffuuaexrrop.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+twbhd.txt wffuuaexrrop.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+twbhd.html wffuuaexrrop.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+twbhd.png wffuuaexrrop.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+twbhd.txt wffuuaexrrop.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+twbhd.html wffuuaexrrop.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+twbhd.png wffuuaexrrop.exe -
Executes dropped EXE 1 IoCs
Processes:
wffuuaexrrop.exepid process 2092 wffuuaexrrop.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
wffuuaexrrop.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\ftlvebhludos = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wffuuaexrrop.exe\"" wffuuaexrrop.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
wffuuaexrrop.exedescription ioc process File opened for modification C:\Program Files\Microsoft Games\Minesweeper\it-IT\_RECOVERY_+twbhd.txt wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\_RECOVERY_+twbhd.txt wffuuaexrrop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\_RECOVERY_+twbhd.html wffuuaexrrop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png wffuuaexrrop.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\am.pak wffuuaexrrop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\_RECOVERY_+twbhd.png wffuuaexrrop.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\_RECOVERY_+twbhd.html wffuuaexrrop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\_RECOVERY_+twbhd.png wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\_RECOVERY_+twbhd.png wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new_partly-cloudy.png wffuuaexrrop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png wffuuaexrrop.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sm\_RECOVERY_+twbhd.png wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\css\_RECOVERY_+twbhd.txt wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\15.png wffuuaexrrop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\_RECOVERY_+twbhd.html wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\34.png wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\notConnectedStateIcon.png wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\_RECOVERY_+twbhd.html wffuuaexrrop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\_RECOVERY_+twbhd.txt wffuuaexrrop.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\_RECOVERY_+twbhd.png wffuuaexrrop.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\_RECOVERY_+twbhd.txt wffuuaexrrop.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\_RECOVERY_+twbhd.html wffuuaexrrop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\_RECOVERY_+twbhd.txt wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\main_background.png wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\picturePuzzle.css wffuuaexrrop.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt wffuuaexrrop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\_RECOVERY_+twbhd.txt wffuuaexrrop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\203x8subpicture.png wffuuaexrrop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\_RECOVERY_+twbhd.png wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\css\picturePuzzle.css wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\css\_RECOVERY_+twbhd.txt wffuuaexrrop.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\_RECOVERY_+twbhd.html wffuuaexrrop.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\_RECOVERY_+twbhd.txt wffuuaexrrop.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\_RECOVERY_+twbhd.html wffuuaexrrop.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceAmharic.txt wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js wffuuaexrrop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\_RECOVERY_+twbhd.html wffuuaexrrop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png wffuuaexrrop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png wffuuaexrrop.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\_RECOVERY_+twbhd.txt wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\_RECOVERY_+twbhd.html wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down.png wffuuaexrrop.exe File opened for modification C:\Program Files\Windows NT\Accessories\en-US\_RECOVERY_+twbhd.txt wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\_RECOVERY_+twbhd.html wffuuaexrrop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\_RECOVERY_+twbhd.txt wffuuaexrrop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\_RECOVERY_+twbhd.txt wffuuaexrrop.exe File opened for modification C:\Program Files\Microsoft Games\Chess\en-US\_RECOVERY_+twbhd.html wffuuaexrrop.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\_RECOVERY_+twbhd.png wffuuaexrrop.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png wffuuaexrrop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\_RECOVERY_+twbhd.png wffuuaexrrop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png wffuuaexrrop.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\de-DE\_RECOVERY_+twbhd.png wffuuaexrrop.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\_RECOVERY_+twbhd.html wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_down.png wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\localizedSettings.css wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\js\highDpiImageSwap.js wffuuaexrrop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\_RECOVERY_+twbhd.png wffuuaexrrop.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\es-ES\_RECOVERY_+twbhd.txt wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\js\picturePuzzle.js wffuuaexrrop.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\_RECOVERY_+twbhd.html wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\_RECOVERY_+twbhd.png wffuuaexrrop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)greenStateIcon.png wffuuaexrrop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\_RECOVERY_+twbhd.txt wffuuaexrrop.exe -
Drops file in Windows directory 2 IoCs
Processes:
26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exedescription ioc process File created C:\Windows\wffuuaexrrop.exe 26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe File opened for modification C:\Windows\wffuuaexrrop.exe 26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
wffuuaexrrop.execmd.exeNOTEPAD.EXEDllHost.exeIEXPLORE.EXEcmd.exe26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wffuuaexrrop.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 4097a742101adb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000078a0cc6b0b830b4fbbc12dd3fac6f542000000000200000000001066000000010000200000000c8250213dfa4afc155db019a8355cfe26f06138731cc56ff200adce7404eb16000000000e8000000002000020000000f343ac09b9476df828b4bfb42082cefb36d8f1f4037aae6ea97b12a1b35cea6290000000b134bb420a28a00db66cfa875e71a542e227fe21b7436ababda7882dc6f3253b84f5dc868309d39421322c38732737ddef4a2fe9e50eea87df9a3fdd07f5ca63e519f6c7bf40d11d4b3f3099c15a7be1d84bf9a5f4fee0da4974a8a38fe0f9782c8719ee5cbcb14d6f9d130837627c4016b5d097ebc095b9a8d81eedab3675c0cbfeaa8aac86b62b2d0b3cbcb99d4ca74000000054e6f4e892961b3099dc4985525a5215c31d7ac5a841aa2bb74b83d0068c0d8db98e89a62b7f309bc1109b48096f11fb0328608a3c4684f1294bde1025a5c84d iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{6E268201-8603-11EF-BDD1-5A85C185DB3E} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "434615380" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000078a0cc6b0b830b4fbbc12dd3fac6f542000000000200000000001066000000010000200000003908c56d39abce327fd0b34384760b80793edfb9e9e3ebc1b327fc3bfd850e00000000000e80000000020000200000004cbbc3d038e25d24a02314b753e322fb2a6fce9bdd3a4e290f6c3e040893a88220000000f316286e67a66342f9ada5599c2af392b56d2b730eb9869033609066cf177cbc400000005a3c20c2a2fd73f169416a1fa2bdcba9663fbdb8979e34ea75558dbece9bd4d2867fc6b59fd73aa36735246b21c5a0bf5c8ade2bc5beaa277f1d5b365cdfcfbb iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2228 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
wffuuaexrrop.exepid process 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe 2092 wffuuaexrrop.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exewffuuaexrrop.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2476 26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe Token: SeDebugPrivilege 2092 wffuuaexrrop.exe Token: SeIncreaseQuotaPrivilege 2808 WMIC.exe Token: SeSecurityPrivilege 2808 WMIC.exe Token: SeTakeOwnershipPrivilege 2808 WMIC.exe Token: SeLoadDriverPrivilege 2808 WMIC.exe Token: SeSystemProfilePrivilege 2808 WMIC.exe Token: SeSystemtimePrivilege 2808 WMIC.exe Token: SeProfSingleProcessPrivilege 2808 WMIC.exe Token: SeIncBasePriorityPrivilege 2808 WMIC.exe Token: SeCreatePagefilePrivilege 2808 WMIC.exe Token: SeBackupPrivilege 2808 WMIC.exe Token: SeRestorePrivilege 2808 WMIC.exe Token: SeShutdownPrivilege 2808 WMIC.exe Token: SeDebugPrivilege 2808 WMIC.exe Token: SeSystemEnvironmentPrivilege 2808 WMIC.exe Token: SeRemoteShutdownPrivilege 2808 WMIC.exe Token: SeUndockPrivilege 2808 WMIC.exe Token: SeManageVolumePrivilege 2808 WMIC.exe Token: 33 2808 WMIC.exe Token: 34 2808 WMIC.exe Token: 35 2808 WMIC.exe Token: SeIncreaseQuotaPrivilege 2808 WMIC.exe Token: SeSecurityPrivilege 2808 WMIC.exe Token: SeTakeOwnershipPrivilege 2808 WMIC.exe Token: SeLoadDriverPrivilege 2808 WMIC.exe Token: SeSystemProfilePrivilege 2808 WMIC.exe Token: SeSystemtimePrivilege 2808 WMIC.exe Token: SeProfSingleProcessPrivilege 2808 WMIC.exe Token: SeIncBasePriorityPrivilege 2808 WMIC.exe Token: SeCreatePagefilePrivilege 2808 WMIC.exe Token: SeBackupPrivilege 2808 WMIC.exe Token: SeRestorePrivilege 2808 WMIC.exe Token: SeShutdownPrivilege 2808 WMIC.exe Token: SeDebugPrivilege 2808 WMIC.exe Token: SeSystemEnvironmentPrivilege 2808 WMIC.exe Token: SeRemoteShutdownPrivilege 2808 WMIC.exe Token: SeUndockPrivilege 2808 WMIC.exe Token: SeManageVolumePrivilege 2808 WMIC.exe Token: 33 2808 WMIC.exe Token: 34 2808 WMIC.exe Token: 35 2808 WMIC.exe Token: SeBackupPrivilege 2200 vssvc.exe Token: SeRestorePrivilege 2200 vssvc.exe Token: SeAuditPrivilege 2200 vssvc.exe Token: SeIncreaseQuotaPrivilege 1992 WMIC.exe Token: SeSecurityPrivilege 1992 WMIC.exe Token: SeTakeOwnershipPrivilege 1992 WMIC.exe Token: SeLoadDriverPrivilege 1992 WMIC.exe Token: SeSystemProfilePrivilege 1992 WMIC.exe Token: SeSystemtimePrivilege 1992 WMIC.exe Token: SeProfSingleProcessPrivilege 1992 WMIC.exe Token: SeIncBasePriorityPrivilege 1992 WMIC.exe Token: SeCreatePagefilePrivilege 1992 WMIC.exe Token: SeBackupPrivilege 1992 WMIC.exe Token: SeRestorePrivilege 1992 WMIC.exe Token: SeShutdownPrivilege 1992 WMIC.exe Token: SeDebugPrivilege 1992 WMIC.exe Token: SeSystemEnvironmentPrivilege 1992 WMIC.exe Token: SeRemoteShutdownPrivilege 1992 WMIC.exe Token: SeUndockPrivilege 1992 WMIC.exe Token: SeManageVolumePrivilege 1992 WMIC.exe Token: 33 1992 WMIC.exe Token: 34 1992 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 1876 iexplore.exe 860 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid process 1876 iexplore.exe 1876 iexplore.exe 2068 IEXPLORE.EXE 2068 IEXPLORE.EXE 860 DllHost.exe 860 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exewffuuaexrrop.exeiexplore.exedescription pid process target process PID 2476 wrote to memory of 2092 2476 26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe wffuuaexrrop.exe PID 2476 wrote to memory of 2092 2476 26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe wffuuaexrrop.exe PID 2476 wrote to memory of 2092 2476 26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe wffuuaexrrop.exe PID 2476 wrote to memory of 2092 2476 26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe wffuuaexrrop.exe PID 2476 wrote to memory of 3060 2476 26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe cmd.exe PID 2476 wrote to memory of 3060 2476 26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe cmd.exe PID 2476 wrote to memory of 3060 2476 26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe cmd.exe PID 2476 wrote to memory of 3060 2476 26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe cmd.exe PID 2092 wrote to memory of 2808 2092 wffuuaexrrop.exe WMIC.exe PID 2092 wrote to memory of 2808 2092 wffuuaexrrop.exe WMIC.exe PID 2092 wrote to memory of 2808 2092 wffuuaexrrop.exe WMIC.exe PID 2092 wrote to memory of 2808 2092 wffuuaexrrop.exe WMIC.exe PID 2092 wrote to memory of 2228 2092 wffuuaexrrop.exe NOTEPAD.EXE PID 2092 wrote to memory of 2228 2092 wffuuaexrrop.exe NOTEPAD.EXE PID 2092 wrote to memory of 2228 2092 wffuuaexrrop.exe NOTEPAD.EXE PID 2092 wrote to memory of 2228 2092 wffuuaexrrop.exe NOTEPAD.EXE PID 2092 wrote to memory of 1876 2092 wffuuaexrrop.exe iexplore.exe PID 2092 wrote to memory of 1876 2092 wffuuaexrrop.exe iexplore.exe PID 2092 wrote to memory of 1876 2092 wffuuaexrrop.exe iexplore.exe PID 2092 wrote to memory of 1876 2092 wffuuaexrrop.exe iexplore.exe PID 1876 wrote to memory of 2068 1876 iexplore.exe IEXPLORE.EXE PID 1876 wrote to memory of 2068 1876 iexplore.exe IEXPLORE.EXE PID 1876 wrote to memory of 2068 1876 iexplore.exe IEXPLORE.EXE PID 1876 wrote to memory of 2068 1876 iexplore.exe IEXPLORE.EXE PID 2092 wrote to memory of 1992 2092 wffuuaexrrop.exe WMIC.exe PID 2092 wrote to memory of 1992 2092 wffuuaexrrop.exe WMIC.exe PID 2092 wrote to memory of 1992 2092 wffuuaexrrop.exe WMIC.exe PID 2092 wrote to memory of 1992 2092 wffuuaexrrop.exe WMIC.exe PID 2092 wrote to memory of 752 2092 wffuuaexrrop.exe cmd.exe PID 2092 wrote to memory of 752 2092 wffuuaexrrop.exe cmd.exe PID 2092 wrote to memory of 752 2092 wffuuaexrrop.exe cmd.exe PID 2092 wrote to memory of 752 2092 wffuuaexrrop.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
wffuuaexrrop.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wffuuaexrrop.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wffuuaexrrop.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\26ecc8c52d076787daf9a1b627639d70_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\wffuuaexrrop.exeC:\Windows\wffuuaexrrop.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2092 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2228
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1876 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2068
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\WFFUUA~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:752
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\26ECC8~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:3060
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:860
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5e077bd90774ba0c47659b64f5e5eeb7c
SHA1214160997581606cbf973f1fe1bd5ed5bfee080c
SHA2564ae153b2a2d9eed994b03779d4fb33a05ff2fe58ae3c5d6161021ef68b2fc9b5
SHA51246cac7fb24343eab3b60682e2f4d4926101c94e63785355e1dc5b851fd3450678d46794b3bad82737b5edfc9ef23aa3338b599dfbc1cc6c652b4499985c36e3c
-
Filesize
62KB
MD53597e273b9bb59f39e9eea7bcc09a478
SHA1746d70cb9d78e299bbc64e47f698fa682173bda1
SHA2569f31a974e1f15578cef135f8ff7272aa5355e48a0b9243eef85420660825545a
SHA5120fc413d4d870abcfec8e354e131f89ba3db42ace08e99a78320b6850676ea36f2ca3ccd77c050ee3c4897331773bcaaa737066b65fd8cbe667f1f6fe08e6c343
-
Filesize
1KB
MD57758cdd2100e48a006697c11519ce63d
SHA1619e7c629849408d61aec4d3735a98b371ff4bf3
SHA256e5b7a754f741d54f7d8955b158298f44edca66fd38c4398133a4e5d47be6af0d
SHA51274f51cd31a7098f448c83a744b19bafcb2406ec83e32ea0a149f466e2a7774ed42c8fa71c9d4d791a40717c7655ab7679e6225c46449822c108a93e7f0ac2f32
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5ee5d7949169bbfcc6b337e63e45497e8
SHA14c238c5cb75c0cddd7264871cb8a21ca625aa7c3
SHA25622e5aadca27748ef3b643023a2c44a6f614ba48c4b53f782eba01b12368283f5
SHA5128eb273a6e5a32fa97e0f02cefec3bcec4cdefd29dbbea105c1f4f7173cd8658a63a7ba035046086b04ba9a10160a42c1f72d992362fa47f39e790c7d6ca79765
-
Filesize
109KB
MD56ce43f1c5296c34ff8afe5999ec0d133
SHA1b9218c1ef6a880bcef89680388cd73fc81e1bbc7
SHA2568977ba4b0a86b34eb7a3bc68d20812c7ec85ecb3e0f7a54ca8e33d14e754f9bb
SHA512482f4f35d4ad9ddda0abf60a921277bfbb2e4caafa6c44e5016d290d324d14bff32e7b518268a91dd64987215e0a18219032b70dbc101d21e6a98bfac7e23d53
-
Filesize
173KB
MD57ba7f513d4e54e0193954b202e356571
SHA1ec3a0201b1e669521e65417bdc8e90c60af47a3d
SHA256165f12e6eaacaf4f922f09ae7d3cbb89f2a5c9875e8a6b5cb9b4f5fbad5d0c98
SHA512ed9cfb7131695b7617a19b3dd584f4fdeee703276ba437d68dc36f9fc3b0c823d2795c4bacc20460f7fb3ae6644b612d09706af9aed9b2f9f85b1f59b69e5dfd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5532cf8b85f143dacfa9188e457781b16
SHA19f89d2160d9b1c3679556c12d2e52255354989a3
SHA256a4e44beb19f8277ab0f73e2bee6a3884b33cffe7653efdb5fab4173816368eca
SHA51265896170b1dc5147c6520a09824b9cf5519aa3dcc72ffe20993344cf4fa3d194b76e79c825b6e21f2cbb4ca96b277fc629099c8b57cba3b2b04308f2216e701a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56e2ca2438a6e1deb9f4d93c2789b892b
SHA1f73a236947ee50a9019e9a9cfec59833fea58a9a
SHA256643163d40f4bd214a183c8d930d98fe40c4a4f67963d9a4ad2a53fd158601960
SHA51288ab53907476fa6568f159726604017ba445e85476df79b6a6742064f04d86285621e6dfe6a2760642e8ae81efac1cc9b6acf5ebb9175dee4f26e9603afe6d5d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bdef8f8eb831653f8fe28183bf71120d
SHA14bd0ebe8ec0ac0e13c311f3ffd74bcf7f60a80e3
SHA256e03e4a7487f73d13608a2c7c3f820b38807435f14f7708a787330bc2227fdfa7
SHA512e8835ef17c01420b7cbdc502ee2d58fea862ff160f5ea1078ae2a40a4ed43f2001be87f34b0d5c18667c61d8400ec22486c5f76be72f57677b6a6dd35053f9b8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD563d9cb038d5397fa4436838450fc1f4e
SHA1dc813a33d271f142a3736c025c37ba2582cd738e
SHA256c86fd4d6f2b8fcc40c7077c71f5d4e3398540f79507bb841b8cec98d1ac1fc74
SHA51210edc8aa42e78833b339f77756ed51c727810c26c9e6c6abd325895b00e0f577cb10da616b33cf02a4594c9751a235bcf159425d7b7f359c1889ce6a8df322ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53becdc6f4381aa78040ffaa41e64d29c
SHA1a2a74769451e0bedbe697a1da1b5cef96df726bb
SHA256700f128df7004137364e016472edbf6480344be66f1fb83ec4444a11498e9646
SHA512f2305daab1854d4ed9c909b8e3b7572893ee0a237c751b3d97db82c902053725b8e26f0fc457719c43e4b5490b2e7f5aea24322c5c1b1964bdeb31fbfdc5e9be
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54bb601cbcbb7c0a3d4436191cbe3e559
SHA10e9ebb477185175af1cbc73c98755ba1153e1105
SHA256dbda37276bbe34b6bd65fe2e8b4bb1c29d74493256542d939fcde74bf3735ff7
SHA512f4b99a8c3aaff8e005c55d1f5291e94c2e31b1e14d58dca228c0ef126c8f2559530a14aea14c0bb9682a8d9ba5fe99b2e7ac96a12d57fbdd9991e0193e6626f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5862632dc0f5e0a44635013d6213491ea
SHA145bcf53725b30fda6bb628577f17f3d2911b1ac2
SHA25687894d23e8d0f94c85bbf9479c94110d14210abef9a1d71bd285ce41970d84dc
SHA512a78028f48cf35455688833df92b85811dce21fd65a0d17b6da5cf95faefaa6eed769e26346ef21e7e417244a6eaa718f19ff72fafc1288ee19cc33412599df5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54472a0819c3a830e24c620687b0193e3
SHA1735c2d56f9a976288534191d8e2ed71a5e27a821
SHA25630f05334fe1da40951d75a7ef146c1887f5941de33eb77755a29cf7848dcfb77
SHA512413661224169d31ecd938742eb89d456f55933e734a035c4e84d29d3e19fff3934282fef09f52c81a0ee5b350aa41c7973c875b24d52879e3ece8b37ca47a748
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ce1467902e8c7a75a7af331bfb572bd2
SHA136eb1826686f80a2ceabd99ca1535c4cb73c7255
SHA25606d7b96ef9078448bd620d486920226abc9763c40d646324e05589194f720edf
SHA512d3813d0170778e2dcd2cc12a9a4444d5af444d75ce5ded7438c5665c9249e5818c8851297a04ca2b4de478bb28b253f7b9acdd721ac6ccbe97efefe19d09c5cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b0703c97a3b94a2b7aeaac2c0bcdda6f
SHA14d3847cb51d2aa8ab5696072d2c5c3f04ecf4562
SHA2561bbd1590dc32c743b206f47db68a32baf5f9708f4d36184bf9e9c2845905909f
SHA5126821026c3a3ec6cebf46e0e599183c8280bf2be59f86c2890dd96b942f87b688900153ded58a834a7c2d41bb4c768f9b9ab5e9b5ebe8d6caff834e530489d897
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54b3efdd7a08ec850a298300d3be023bb
SHA1923580a0ca1df1f33ffc9ce7025d418ad70a37dc
SHA256ac124597cceaf3db5eedd08ee364f16875e0dbea98046da932726acf52681686
SHA512af82e25c7c0e48818f4704ac50fe205255825bd8be64eeb095220fabd42783f2190156ef6238fad0c50a6f2b8786f31223e000bf052ae1e222d11a5834d5c819
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
251KB
MD526ecc8c52d076787daf9a1b627639d70
SHA102863208de84014a88f8175a555ad7e962ecfdd7
SHA256689274857c865531e7b2cada6adf79efe6b421bf290f55bd44920944d330d046
SHA512afd24a115ac2430fa9a8c30c6371151403c6ba41a62dcbd0d9090209c9f72c0dbf42a0c23a59dee10af46b1ee3dd026f34d6819e1a50c6adb0d2665047a78bc6