Analysis
-
max time kernel
127s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 04:45
Static task
static1
Behavioral task
behavioral1
Sample
2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe
-
Size
388KB
-
MD5
2b15e8b996a5e439f4bb7c9e98a2ae0e
-
SHA1
a8dd6a2388e0e75add58a86bc0b72448e969e7c5
-
SHA256
0349b7b5d9d720f8c454b69716f21346967bfff297ac2f6ceec40ce80747054d
-
SHA512
ed6e2b79df27034d2f72230db1b3c83ed1d5acdc6cdae3ce9ce456884f682a18cfe6995b7169cb6c7cca668d662d0e72b6bd971799de5e5e0e280df3d089e1d3
-
SSDEEP
12288:z+QA5i2ipjoMARxOJ7dLQsNeqKLGrDh/:CngLpjoMARxOJJsLLG5/
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+pagxs.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/2D92531C64A6E422
http://kkd47eh4hdjshb5t.angortra.at/2D92531C64A6E422
http://ytrest84y5i456hghadefdsd.pontogrot.com/2D92531C64A6E422
http://xlowfznrg4wf7dli.ONION/2D92531C64A6E422
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (436) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2576 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+pagxs.txt xsynhttanrqx.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+pagxs.png xsynhttanrqx.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+pagxs.txt xsynhttanrqx.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+pagxs.png xsynhttanrqx.exe -
Executes dropped EXE 2 IoCs
pid Process 2792 xsynhttanrqx.exe 2344 xsynhttanrqx.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\aoatyjtielwh = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\xsynhttanrqx.exe\"" xsynhttanrqx.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3032 set thread context of 2284 3032 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 31 PID 2792 set thread context of 2344 2792 xsynhttanrqx.exe 35 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\ja-JP\Recovery+pagxs.png xsynhttanrqx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\Recovery+pagxs.txt xsynhttanrqx.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\it-IT\Recovery+pagxs.png xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\Recovery+pagxs.png xsynhttanrqx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png xsynhttanrqx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\Recovery+pagxs.txt xsynhttanrqx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\Recovery+pagxs.txt xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mousedown.png xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\js\Recovery+pagxs.txt xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png xsynhttanrqx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg xsynhttanrqx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\Recovery+pagxs.png xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\js\calendar.js xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\settings.js xsynhttanrqx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png xsynhttanrqx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\Recovery+pagxs.txt xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\js\calendar.js xsynhttanrqx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\Recovery+pagxs.png xsynhttanrqx.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\Recovery+pagxs.txt xsynhttanrqx.exe File opened for modification C:\Program Files\Windows NT\TableTextService\de-DE\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Program Files\Windows NT\TableTextService\it-IT\Recovery+pagxs.png xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\css\settings.css xsynhttanrqx.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\it-IT\Recovery+pagxs.png xsynhttanrqx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\layers.png xsynhttanrqx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Recovery+pagxs.txt xsynhttanrqx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\Recovery+pagxs.png xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\js\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png xsynhttanrqx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg xsynhttanrqx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\Recovery+pagxs.png xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\css\picturePuzzle.css xsynhttanrqx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\Recovery+pagxs.txt xsynhttanrqx.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\Recovery+pagxs.txt xsynhttanrqx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Recovery+pagxs.txt xsynhttanrqx.exe File opened for modification C:\Program Files\Windows NT\Accessories\de-DE\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png xsynhttanrqx.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\en-US\Recovery+pagxs.png xsynhttanrqx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\Recovery+pagxs.txt xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\js\Recovery+pagxs.txt xsynhttanrqx.exe File opened for modification C:\Program Files\Common Files\System\it-IT\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_s.png xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png xsynhttanrqx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\Recovery+pagxs.png xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_hail.png xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_rainy.png xsynhttanrqx.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\js\Recovery+pagxs.html xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\localizedSettings.css xsynhttanrqx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\Recovery+pagxs.png xsynhttanrqx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png xsynhttanrqx.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png xsynhttanrqx.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\Recovery+pagxs.png xsynhttanrqx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\Recovery+pagxs.txt xsynhttanrqx.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\Recovery+pagxs.png xsynhttanrqx.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\xsynhttanrqx.exe 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe File opened for modification C:\Windows\xsynhttanrqx.exe 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xsynhttanrqx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xsynhttanrqx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003224b4d72820d243af36a60bc14f5c3e00000000020000000000106600000001000020000000680aac241dafab872995ff6ef094b3098b7a05b2c1d97ae4c7aa8672bdee0e15000000000e80000000020000200000002468b02c99de9fa7797c637e1edbff7e6d13f7cdd63e2a3b06c70ef90b799572200000000bc3907d9270c09b104ccf45594aca1c32813dddccb397b3339ddda513e8a90440000000b6273e889001bafc04a5353373ba2a4a741e57a1138bd6de8a6d54f349857846c246a6a2d13eab2d32ad0d7ad4d32d3e5f73698cd23a929f9cdc7c37c31c2c8a iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 107edc4a581adb01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{763EEFC1-864B-11EF-93F3-6E739D7B0BBB} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 xsynhttanrqx.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 xsynhttanrqx.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 716 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe 2344 xsynhttanrqx.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2284 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe Token: SeDebugPrivilege 2344 xsynhttanrqx.exe Token: SeIncreaseQuotaPrivilege 2316 WMIC.exe Token: SeSecurityPrivilege 2316 WMIC.exe Token: SeTakeOwnershipPrivilege 2316 WMIC.exe Token: SeLoadDriverPrivilege 2316 WMIC.exe Token: SeSystemProfilePrivilege 2316 WMIC.exe Token: SeSystemtimePrivilege 2316 WMIC.exe Token: SeProfSingleProcessPrivilege 2316 WMIC.exe Token: SeIncBasePriorityPrivilege 2316 WMIC.exe Token: SeCreatePagefilePrivilege 2316 WMIC.exe Token: SeBackupPrivilege 2316 WMIC.exe Token: SeRestorePrivilege 2316 WMIC.exe Token: SeShutdownPrivilege 2316 WMIC.exe Token: SeDebugPrivilege 2316 WMIC.exe Token: SeSystemEnvironmentPrivilege 2316 WMIC.exe Token: SeRemoteShutdownPrivilege 2316 WMIC.exe Token: SeUndockPrivilege 2316 WMIC.exe Token: SeManageVolumePrivilege 2316 WMIC.exe Token: 33 2316 WMIC.exe Token: 34 2316 WMIC.exe Token: 35 2316 WMIC.exe Token: SeIncreaseQuotaPrivilege 2204 WMIC.exe Token: SeSecurityPrivilege 2204 WMIC.exe Token: SeTakeOwnershipPrivilege 2204 WMIC.exe Token: SeLoadDriverPrivilege 2204 WMIC.exe Token: SeSystemProfilePrivilege 2204 WMIC.exe Token: SeSystemtimePrivilege 2204 WMIC.exe Token: SeProfSingleProcessPrivilege 2204 WMIC.exe Token: SeIncBasePriorityPrivilege 2204 WMIC.exe Token: SeCreatePagefilePrivilege 2204 WMIC.exe Token: SeBackupPrivilege 2204 WMIC.exe Token: SeRestorePrivilege 2204 WMIC.exe Token: SeShutdownPrivilege 2204 WMIC.exe Token: SeDebugPrivilege 2204 WMIC.exe Token: SeSystemEnvironmentPrivilege 2204 WMIC.exe Token: SeRemoteShutdownPrivilege 2204 WMIC.exe Token: SeUndockPrivilege 2204 WMIC.exe Token: SeManageVolumePrivilege 2204 WMIC.exe Token: 33 2204 WMIC.exe Token: 34 2204 WMIC.exe Token: 35 2204 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2644 iexplore.exe 880 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2644 iexplore.exe 2644 iexplore.exe 1620 IEXPLORE.EXE 1620 IEXPLORE.EXE 880 DllHost.exe 880 DllHost.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2284 3032 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 31 PID 3032 wrote to memory of 2284 3032 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 31 PID 3032 wrote to memory of 2284 3032 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 31 PID 3032 wrote to memory of 2284 3032 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 31 PID 3032 wrote to memory of 2284 3032 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 31 PID 3032 wrote to memory of 2284 3032 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 31 PID 3032 wrote to memory of 2284 3032 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 31 PID 3032 wrote to memory of 2284 3032 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 31 PID 3032 wrote to memory of 2284 3032 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 31 PID 3032 wrote to memory of 2284 3032 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 31 PID 3032 wrote to memory of 2284 3032 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 31 PID 2284 wrote to memory of 2792 2284 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 32 PID 2284 wrote to memory of 2792 2284 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 32 PID 2284 wrote to memory of 2792 2284 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 32 PID 2284 wrote to memory of 2792 2284 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 32 PID 2284 wrote to memory of 2576 2284 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 33 PID 2284 wrote to memory of 2576 2284 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 33 PID 2284 wrote to memory of 2576 2284 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 33 PID 2284 wrote to memory of 2576 2284 2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe 33 PID 2792 wrote to memory of 2344 2792 xsynhttanrqx.exe 35 PID 2792 wrote to memory of 2344 2792 xsynhttanrqx.exe 35 PID 2792 wrote to memory of 2344 2792 xsynhttanrqx.exe 35 PID 2792 wrote to memory of 2344 2792 xsynhttanrqx.exe 35 PID 2792 wrote to memory of 2344 2792 xsynhttanrqx.exe 35 PID 2792 wrote to memory of 2344 2792 xsynhttanrqx.exe 35 PID 2792 wrote to memory of 2344 2792 xsynhttanrqx.exe 35 PID 2792 wrote to memory of 2344 2792 xsynhttanrqx.exe 35 PID 2792 wrote to memory of 2344 2792 xsynhttanrqx.exe 35 PID 2792 wrote to memory of 2344 2792 xsynhttanrqx.exe 35 PID 2792 wrote to memory of 2344 2792 xsynhttanrqx.exe 35 PID 2344 wrote to memory of 2316 2344 xsynhttanrqx.exe 36 PID 2344 wrote to memory of 2316 2344 xsynhttanrqx.exe 36 PID 2344 wrote to memory of 2316 2344 xsynhttanrqx.exe 36 PID 2344 wrote to memory of 2316 2344 xsynhttanrqx.exe 36 PID 2344 wrote to memory of 716 2344 xsynhttanrqx.exe 41 PID 2344 wrote to memory of 716 2344 xsynhttanrqx.exe 41 PID 2344 wrote to memory of 716 2344 xsynhttanrqx.exe 41 PID 2344 wrote to memory of 716 2344 xsynhttanrqx.exe 41 PID 2344 wrote to memory of 2644 2344 xsynhttanrqx.exe 42 PID 2344 wrote to memory of 2644 2344 xsynhttanrqx.exe 42 PID 2344 wrote to memory of 2644 2344 xsynhttanrqx.exe 42 PID 2344 wrote to memory of 2644 2344 xsynhttanrqx.exe 42 PID 2644 wrote to memory of 1620 2644 iexplore.exe 43 PID 2644 wrote to memory of 1620 2644 iexplore.exe 43 PID 2644 wrote to memory of 1620 2644 iexplore.exe 43 PID 2644 wrote to memory of 1620 2644 iexplore.exe 43 PID 2344 wrote to memory of 2204 2344 xsynhttanrqx.exe 45 PID 2344 wrote to memory of 2204 2344 xsynhttanrqx.exe 45 PID 2344 wrote to memory of 2204 2344 xsynhttanrqx.exe 45 PID 2344 wrote to memory of 2204 2344 xsynhttanrqx.exe 45 PID 2344 wrote to memory of 2252 2344 xsynhttanrqx.exe 48 PID 2344 wrote to memory of 2252 2344 xsynhttanrqx.exe 48 PID 2344 wrote to memory of 2252 2344 xsynhttanrqx.exe 48 PID 2344 wrote to memory of 2252 2344 xsynhttanrqx.exe 48 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xsynhttanrqx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xsynhttanrqx.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2b15e8b996a5e439f4bb7c9e98a2ae0e_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\xsynhttanrqx.exeC:\Windows\xsynhttanrqx.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\xsynhttanrqx.exeC:\Windows\xsynhttanrqx.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2344 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:716
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2644 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1620
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\XSYNHT~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:2252
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\2B15E8~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2576
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:880
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Indicator Removal
2File Deletion
2Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5b818f6678dfda1a8d4c510da41235169
SHA1b59dd7e0ae3ae44e49dac67e3d2eb2736be79c7d
SHA25666ccbedd5d157ddfd06fa3e665bfea86e2313ef35dbac53dd420e17f4a3ba40c
SHA512ea35179a4113a185c1bf1ee22fcc6306b5365c67129e2dcfd40bc6f7335937056cbb7f7b043f516ee6d1d792d09fb00c7f09c46ad5d84eec9a3bfc2ff9e4bc77
-
Filesize
63KB
MD59090582209c5cbb065bb879997ca638b
SHA14237ca03b8191ac8bb79c4c0b717fa9abcaf509b
SHA256c0ca43adfcd20bde52eaf02a5b20fbad79c7e0912fa91614892eefa6457b083d
SHA5127eedcbd7812ab19ffec4eab35889e7c53f9a67660480ed01bacf163597530db99b1e51d805b6c398cdc9d80dc14d83a9557de2cdf04a3ec340d6c27d4999149b
-
Filesize
1KB
MD5ee495d3b989d182400a4b5529d035459
SHA1443010b1ef6dde687926b6c5b9837fdab7352875
SHA256ecf5bbba25ed7af726313b43b574ca6b2c09ca519b510bfaae94568a0938356a
SHA512fafb74be0cebfcfa2d10f10e10022caebc7ba093d4eac0d025c5961d8fd1b30ff7f7cb6e2c60bfc7cc57ae41f9caf71908dddfbfa3dcfac3cb1f2259612e33c6
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD565b8a4f5321ddc5c7a5f4c4a5f2ab3bd
SHA11a745a09702df3c064ca8c4c658bb9223738415b
SHA256a54b45e9c93fa31683ad4d00f5e0b4fa4c46cccf351899f3f559fa616f69c4d2
SHA51289fded75896a00b68898ad094a1f6a9b4d6f543c2643e8e7541e58f32fd0717a634e77bbc50ddbfa130b676262246d92f69a7616c9bace3c383b3ebc02ed544e
-
Filesize
109KB
MD5c7124eae77720cd242ed8a389b32c6af
SHA157b699ec0aee53c4e9ebad5ca36b1fced44499a1
SHA2564869686f31926f29c04417848a697f1f612269386c9541bf973786fde65c61c2
SHA51213c30d569a84a2d2932324b42d27d6634c4b95db9dea18861431d3216049b435bc1c8fc0a4a6f826006cb26134397d2289e28522876afaa94d9b20e5f0abdd4e
-
Filesize
173KB
MD5f3e3da44246863d839a88c6aa0906c6c
SHA195702d8f587b46a9d128ac47d87e511a5e11c54b
SHA256c230e7ddd284ede09edb2a9bc38ddee086404b07b91753a64b73850ccd346312
SHA512204b10d13d996ed955afa39adb8ce8298484f3f26719900b4a051b28ac77efcdf4ed44c7244a50a096a9e6025ef11da48fd140c186f5315c319e310cee6eab96
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD55d13166c40b6e2dba04ece4af8a22227
SHA12547c9b6fe589c8e4504c834508efc74ae69e269
SHA2562713a8e8ad9ba40e9bbe146f21d649ffe5d866db9bba17172fd122eaa9230b7e
SHA5125c599185c00a518ebaecfd2199c234a9fb98210c63c9b222151c65936995b681388a32784527b55d85570429704d78db972e03b0f08c777279daa2e0e4aaccc7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54e86afec2d4066c013a1c1dcf26c548f
SHA1dd13d93fbe760451a6a359abb2af01c4edbf337c
SHA25602b83b923f369b268150be817ea2c0ce81cf64cd77284071a7e716e142aece54
SHA5124c8d69bed5fd4bcd84cec59d7ac9546259ce4fd8b9c2c02cfc16e9e7451836fe55639f6c4692f8b05d21e16aee75551cfbf4c39914fa2ed81d0e71feded0ac02
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5728fff9cfc5494cd2710c12c1be563d5
SHA1d0861705c26bacf1a76b3346ea68c2bf81f8b4be
SHA256e2863ee90afde03e525c4729bf397f165d805649e5c8a63c4046c54e7822e5be
SHA512bbceef354b5069f3eb3a45b2662717214f8993976caeaa4583cd4bb878e3f517f2e9091d1d934f1e3cc2b562da281f465d7cf3b9e46912a9e5ad636f7aa657cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD513ce041dd53c8749f9e003d2767c0225
SHA1a51b5c276e28f68474839ce18bc04c223342fc50
SHA256342948a78b56ae50ba63b34087961a9183c593b4545979cd991449a0d7a87cab
SHA512aff5ee313edfdee1a074f7b0e5a9cbeb5ef6362dd516c8712527ffa532e12c6d00086b07ccb760c0a7623bd3a7c577757cbcb25a1812af1519def56e8ab04cb2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a13f85759ef7615e9e01883bfdce4420
SHA13bfed13b0a0014d0fcf60bda28de023979487648
SHA256432c106d5b3ca420fb5b1e845586a540f3a11cf5b4dd8a98a3362b94d5097153
SHA512ee101dec714829d97c0eca2a5088a2dc184b937c9ce8e000e7a59bab8ef3445a76c90cef9abf8acc17d7e8b925892c2cabbe4b35e693a5f12a31435260542661
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d85ca0caa52aeb282d90941c0f9d2000
SHA17f296a14ba42b89ad0a49116927d9e0317cbaa60
SHA256229a780ddd2a878ffcbd1acb7be70c9ddf454aba6052089d83d686414a482a3c
SHA51280da979ea63b546387de85116eb0a3e9f50699962bf224794b015ece2caae620f5fef3e3310fe62ae7209afb9a77f647afdfe47288fd2b074f40615674cb2185
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD505354d6b87c7bf26c10e2cb2dd64cbdf
SHA145e93aedc7291b9cdfed415303cba16e48a7f484
SHA25641efecb3fe32751a634b3599b8d9c15bdf9e935c2e341cb6eae1f77023f366fc
SHA5128161497bae89be3f2eb213d896e3d0d8df992732e1b047f1d38a4fe00e3667199f8c993a36e25794ce95cc477bd30ddff2d67b3ebcfbe11cfa6e46183320ddb0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5244efcdb936624357cddbde73ded1a43
SHA130d49bebbd5e1d0d9ae8609116f8991cd78bd632
SHA256632a2d33f1098cee0ded93afdc4762d86a67e191f38db1024f7d17f6b0900c9e
SHA512e2b96cd519620b6db6f2d60d763ec9e197709833965c87c20f37f5bc22e42e999f6054bcd38ae41c4a32efdadbd10e3d8ac5c9802702bfba7ab24ab905c64ff5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57c114e1c318a99bf22513c78fc37b56d
SHA1f6cfccd35a59d8fe636f2d6f3971cdddb43a4379
SHA256227dbbf0647ca312409a6e94b803196312fde46230a9976efc91697fb419a559
SHA5123c5bb71b8029d6ed41cb01c648aab3e6ddaeeced869fee502b3e330fb15652c71c428510ab4ee0a54c281a7146c054814c185adc6edf178f40930e6c04036433
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5baa7c906ea6748e37d54674bd63a6b97
SHA1603464779e2d8462b6b6892cb63e30c1d8c4bff5
SHA256fbdda43de0ba60b6765ab69d2dd908d6da556ac88e6fed3bb4c6bf1aeb57bca2
SHA512e1c41b7ab6dff348c06bfc60d7795b95fe85cae2c0bcb7262215d9b22b7b123c02489e64920c54c558a316b33cc7ecf60c206284c92bb6af539f8567e6850025
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5c31b4be57762d749d451cafd56a51f07
SHA19a3b969e63e6ab84c065701a68f9a4ed8c5915ea
SHA25663b0308b05694604d214b7db9a003b64f2fb14748b38fe379da7ada1b0ada7a5
SHA512439ed2476cc33301784f811cbe00c0bc2b57899c9d7ed30f9779a9a6d1759192e69c8c7d6ee06596a761842fefa2eb44dd966c3325861a552efe24572a83ef4f
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
388KB
MD52b15e8b996a5e439f4bb7c9e98a2ae0e
SHA1a8dd6a2388e0e75add58a86bc0b72448e969e7c5
SHA2560349b7b5d9d720f8c454b69716f21346967bfff297ac2f6ceec40ce80747054d
SHA512ed6e2b79df27034d2f72230db1b3c83ed1d5acdc6cdae3ce9ce456884f682a18cfe6995b7169cb6c7cca668d662d0e72b6bd971799de5e5e0e280df3d089e1d3