Analysis
-
max time kernel
122s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 05:11
Static task
static1
Behavioral task
behavioral1
Sample
2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe
-
Size
368KB
-
MD5
2b70ed1d47f2a5d626d16ab5f355c34b
-
SHA1
cc903de26a6f4dccfb7e216e84c79c0039ea7492
-
SHA256
055f455f632bf72f2694befec51708ebfb909f25d59c388e0775af15e86459d1
-
SHA512
696fdbe87bc478cf85717c4952787a1c4ea0302fd8270b5f04167fed9dcc9c81dc967422c8093870a67ff1ec69ae5bd3506573e1ea680930ec0d165117ef70db
-
SSDEEP
6144:q/VDu6UsyDUOxfDiyQhbw4tRN7eD7Lct/jG2kOREwMunfHAbxwcLNT:6Du6UsibiPbNt370Lcta9OSCnfPuNT
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+uwecq.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/D618AEDF63A56382
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/D618AEDF63A56382
http://yyre45dbvn2nhbefbmh.begumvelic.at/D618AEDF63A56382
http://xlowfznrg4wf7dli.ONION/D618AEDF63A56382
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (434) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2628 cmd.exe -
Drops startup file 6 IoCs
Processes:
mmuonwocpsux.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+uwecq.txt mmuonwocpsux.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+uwecq.html mmuonwocpsux.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+uwecq.txt mmuonwocpsux.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+uwecq.html mmuonwocpsux.exe -
Executes dropped EXE 2 IoCs
Processes:
mmuonwocpsux.exemmuonwocpsux.exepid process 2748 mmuonwocpsux.exe 1152 mmuonwocpsux.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mmuonwocpsux.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\afsmwlq = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\mmuonwocpsux.exe" mmuonwocpsux.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exemmuonwocpsux.exedescription pid process target process PID 2644 set thread context of 2556 2644 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe PID 2748 set thread context of 1152 2748 mmuonwocpsux.exe mmuonwocpsux.exe -
Drops file in Program Files directory 64 IoCs
Processes:
mmuonwocpsux.exedescription ioc process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\23.png mmuonwocpsux.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\_ReCoVeRy_+uwecq.txt mmuonwocpsux.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png mmuonwocpsux.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\_ReCoVeRy_+uwecq.html mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\css\settings.css mmuonwocpsux.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt mmuonwocpsux.exe File opened for modification C:\Program Files\Java\jre7\lib\applet\_ReCoVeRy_+uwecq.html mmuonwocpsux.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\de-DE\_ReCoVeRy_+uwecq.html mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\css\_ReCoVeRy_+uwecq.html mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\blank.png mmuonwocpsux.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Media Player\Visualizations\_ReCoVeRy_+uwecq.html mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\_ReCoVeRy_+uwecq.txt mmuonwocpsux.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\_ReCoVeRy_+uwecq.html mmuonwocpsux.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Mso Example Intl Setup File A.txt mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\RSSFeeds.js mmuonwocpsux.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_100_percent.pak mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Mail\en-US\_ReCoVeRy_+uwecq.html mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_down.png mmuonwocpsux.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\_ReCoVeRy_+uwecq.txt mmuonwocpsux.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Sand_Paper.jpg mmuonwocpsux.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_ReCoVeRy_+uwecq.txt mmuonwocpsux.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png mmuonwocpsux.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\SmallLogoDev.png mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\js\cpu.js mmuonwocpsux.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\_ReCoVeRy_+uwecq.html mmuonwocpsux.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_select-highlight.png mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\css\_ReCoVeRy_+uwecq.html mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\css\_ReCoVeRy_+uwecq.html mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\js\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\_ReCoVeRy_+uwecq.txt mmuonwocpsux.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png mmuonwocpsux.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css mmuonwocpsux.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_rest.png mmuonwocpsux.exe File opened for modification C:\Program Files\_ReCoVeRy_+uwecq.txt mmuonwocpsux.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\_ReCoVeRy_+uwecq.html mmuonwocpsux.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png mmuonwocpsux.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png mmuonwocpsux.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\es-ES\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\_ReCoVeRy_+uwecq.txt mmuonwocpsux.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\_ReCoVeRy_+uwecq.txt mmuonwocpsux.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\_ReCoVeRy_+uwecq.txt mmuonwocpsux.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eo\_ReCoVeRy_+uwecq.txt mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Journal\Templates\_ReCoVeRy_+uwecq.txt mmuonwocpsux.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt mmuonwocpsux.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png mmuonwocpsux.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt mmuonwocpsux.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\_ReCoVeRy_+uwecq.html mmuonwocpsux.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\_ReCoVeRy_+uwecq.txt mmuonwocpsux.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_ReCoVeRy_+uwecq.png mmuonwocpsux.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_SelectionSubpicture.png mmuonwocpsux.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveNoise.png mmuonwocpsux.exe -
Drops file in Windows directory 2 IoCs
Processes:
2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exedescription ioc process File created C:\Windows\mmuonwocpsux.exe 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe File opened for modification C:\Windows\mmuonwocpsux.exe 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
mmuonwocpsux.exemmuonwocpsux.exeIEXPLORE.EXE2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.execmd.exeNOTEPAD.EXEDllHost.execmd.exe2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mmuonwocpsux.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mmuonwocpsux.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{D3EB0821-8650-11EF-B945-527E38F5B48B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000b3e8f15f634dfc43bfa5c3a2648d88c400000000020000000000106600000001000020000000012212b796432871b132e6e684b57f257f22e5cf959b73d250b2935964be32f7000000000e80000000020000200000008996581f643f105b4cd0344f1e8a42e622605879c6e593aba49a1fb79cadd92a2000000081b26ef77c134409bbd2f20645aa6c600926386bd1fd4189b07a95eebee90ca540000000faf4309f91e245ae6ac30af12890532545dac2757bc3d665e9ee002f2042526f67147afac09d392358cb67c8bb8dcfb5d0576804d852247cb9d4ec1aede98d19 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 708062a85d1adb01 iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2920 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
mmuonwocpsux.exepid process 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe 1152 mmuonwocpsux.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exemmuonwocpsux.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2556 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe Token: SeDebugPrivilege 1152 mmuonwocpsux.exe Token: SeIncreaseQuotaPrivilege 2868 WMIC.exe Token: SeSecurityPrivilege 2868 WMIC.exe Token: SeTakeOwnershipPrivilege 2868 WMIC.exe Token: SeLoadDriverPrivilege 2868 WMIC.exe Token: SeSystemProfilePrivilege 2868 WMIC.exe Token: SeSystemtimePrivilege 2868 WMIC.exe Token: SeProfSingleProcessPrivilege 2868 WMIC.exe Token: SeIncBasePriorityPrivilege 2868 WMIC.exe Token: SeCreatePagefilePrivilege 2868 WMIC.exe Token: SeBackupPrivilege 2868 WMIC.exe Token: SeRestorePrivilege 2868 WMIC.exe Token: SeShutdownPrivilege 2868 WMIC.exe Token: SeDebugPrivilege 2868 WMIC.exe Token: SeSystemEnvironmentPrivilege 2868 WMIC.exe Token: SeRemoteShutdownPrivilege 2868 WMIC.exe Token: SeUndockPrivilege 2868 WMIC.exe Token: SeManageVolumePrivilege 2868 WMIC.exe Token: 33 2868 WMIC.exe Token: 34 2868 WMIC.exe Token: 35 2868 WMIC.exe Token: SeIncreaseQuotaPrivilege 2868 WMIC.exe Token: SeSecurityPrivilege 2868 WMIC.exe Token: SeTakeOwnershipPrivilege 2868 WMIC.exe Token: SeLoadDriverPrivilege 2868 WMIC.exe Token: SeSystemProfilePrivilege 2868 WMIC.exe Token: SeSystemtimePrivilege 2868 WMIC.exe Token: SeProfSingleProcessPrivilege 2868 WMIC.exe Token: SeIncBasePriorityPrivilege 2868 WMIC.exe Token: SeCreatePagefilePrivilege 2868 WMIC.exe Token: SeBackupPrivilege 2868 WMIC.exe Token: SeRestorePrivilege 2868 WMIC.exe Token: SeShutdownPrivilege 2868 WMIC.exe Token: SeDebugPrivilege 2868 WMIC.exe Token: SeSystemEnvironmentPrivilege 2868 WMIC.exe Token: SeRemoteShutdownPrivilege 2868 WMIC.exe Token: SeUndockPrivilege 2868 WMIC.exe Token: SeManageVolumePrivilege 2868 WMIC.exe Token: 33 2868 WMIC.exe Token: 34 2868 WMIC.exe Token: 35 2868 WMIC.exe Token: SeBackupPrivilege 1932 vssvc.exe Token: SeRestorePrivilege 1932 vssvc.exe Token: SeAuditPrivilege 1932 vssvc.exe Token: SeIncreaseQuotaPrivilege 928 WMIC.exe Token: SeSecurityPrivilege 928 WMIC.exe Token: SeTakeOwnershipPrivilege 928 WMIC.exe Token: SeLoadDriverPrivilege 928 WMIC.exe Token: SeSystemProfilePrivilege 928 WMIC.exe Token: SeSystemtimePrivilege 928 WMIC.exe Token: SeProfSingleProcessPrivilege 928 WMIC.exe Token: SeIncBasePriorityPrivilege 928 WMIC.exe Token: SeCreatePagefilePrivilege 928 WMIC.exe Token: SeBackupPrivilege 928 WMIC.exe Token: SeRestorePrivilege 928 WMIC.exe Token: SeShutdownPrivilege 928 WMIC.exe Token: SeDebugPrivilege 928 WMIC.exe Token: SeSystemEnvironmentPrivilege 928 WMIC.exe Token: SeRemoteShutdownPrivilege 928 WMIC.exe Token: SeUndockPrivilege 928 WMIC.exe Token: SeManageVolumePrivilege 928 WMIC.exe Token: 33 928 WMIC.exe Token: 34 928 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2232 iexplore.exe 1204 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid process 2232 iexplore.exe 2232 iexplore.exe 3036 IEXPLORE.EXE 3036 IEXPLORE.EXE 1204 DllHost.exe 1204 DllHost.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exemmuonwocpsux.exemmuonwocpsux.exeiexplore.exedescription pid process target process PID 2644 wrote to memory of 2556 2644 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe PID 2644 wrote to memory of 2556 2644 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe PID 2644 wrote to memory of 2556 2644 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe PID 2644 wrote to memory of 2556 2644 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe PID 2644 wrote to memory of 2556 2644 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe PID 2644 wrote to memory of 2556 2644 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe PID 2644 wrote to memory of 2556 2644 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe PID 2644 wrote to memory of 2556 2644 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe PID 2644 wrote to memory of 2556 2644 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe PID 2644 wrote to memory of 2556 2644 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe PID 2644 wrote to memory of 2556 2644 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe PID 2556 wrote to memory of 2748 2556 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe mmuonwocpsux.exe PID 2556 wrote to memory of 2748 2556 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe mmuonwocpsux.exe PID 2556 wrote to memory of 2748 2556 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe mmuonwocpsux.exe PID 2556 wrote to memory of 2748 2556 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe mmuonwocpsux.exe PID 2556 wrote to memory of 2628 2556 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe cmd.exe PID 2556 wrote to memory of 2628 2556 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe cmd.exe PID 2556 wrote to memory of 2628 2556 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe cmd.exe PID 2556 wrote to memory of 2628 2556 2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe cmd.exe PID 2748 wrote to memory of 1152 2748 mmuonwocpsux.exe mmuonwocpsux.exe PID 2748 wrote to memory of 1152 2748 mmuonwocpsux.exe mmuonwocpsux.exe PID 2748 wrote to memory of 1152 2748 mmuonwocpsux.exe mmuonwocpsux.exe PID 2748 wrote to memory of 1152 2748 mmuonwocpsux.exe mmuonwocpsux.exe PID 2748 wrote to memory of 1152 2748 mmuonwocpsux.exe mmuonwocpsux.exe PID 2748 wrote to memory of 1152 2748 mmuonwocpsux.exe mmuonwocpsux.exe PID 2748 wrote to memory of 1152 2748 mmuonwocpsux.exe mmuonwocpsux.exe PID 2748 wrote to memory of 1152 2748 mmuonwocpsux.exe mmuonwocpsux.exe PID 2748 wrote to memory of 1152 2748 mmuonwocpsux.exe mmuonwocpsux.exe PID 2748 wrote to memory of 1152 2748 mmuonwocpsux.exe mmuonwocpsux.exe PID 2748 wrote to memory of 1152 2748 mmuonwocpsux.exe mmuonwocpsux.exe PID 1152 wrote to memory of 2868 1152 mmuonwocpsux.exe WMIC.exe PID 1152 wrote to memory of 2868 1152 mmuonwocpsux.exe WMIC.exe PID 1152 wrote to memory of 2868 1152 mmuonwocpsux.exe WMIC.exe PID 1152 wrote to memory of 2868 1152 mmuonwocpsux.exe WMIC.exe PID 1152 wrote to memory of 2920 1152 mmuonwocpsux.exe NOTEPAD.EXE PID 1152 wrote to memory of 2920 1152 mmuonwocpsux.exe NOTEPAD.EXE PID 1152 wrote to memory of 2920 1152 mmuonwocpsux.exe NOTEPAD.EXE PID 1152 wrote to memory of 2920 1152 mmuonwocpsux.exe NOTEPAD.EXE PID 1152 wrote to memory of 2232 1152 mmuonwocpsux.exe iexplore.exe PID 1152 wrote to memory of 2232 1152 mmuonwocpsux.exe iexplore.exe PID 1152 wrote to memory of 2232 1152 mmuonwocpsux.exe iexplore.exe PID 1152 wrote to memory of 2232 1152 mmuonwocpsux.exe iexplore.exe PID 2232 wrote to memory of 3036 2232 iexplore.exe IEXPLORE.EXE PID 2232 wrote to memory of 3036 2232 iexplore.exe IEXPLORE.EXE PID 2232 wrote to memory of 3036 2232 iexplore.exe IEXPLORE.EXE PID 2232 wrote to memory of 3036 2232 iexplore.exe IEXPLORE.EXE PID 1152 wrote to memory of 928 1152 mmuonwocpsux.exe WMIC.exe PID 1152 wrote to memory of 928 1152 mmuonwocpsux.exe WMIC.exe PID 1152 wrote to memory of 928 1152 mmuonwocpsux.exe WMIC.exe PID 1152 wrote to memory of 928 1152 mmuonwocpsux.exe WMIC.exe PID 1152 wrote to memory of 1744 1152 mmuonwocpsux.exe cmd.exe PID 1152 wrote to memory of 1744 1152 mmuonwocpsux.exe cmd.exe PID 1152 wrote to memory of 1744 1152 mmuonwocpsux.exe cmd.exe PID 1152 wrote to memory of 1744 1152 mmuonwocpsux.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
mmuonwocpsux.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System mmuonwocpsux.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" mmuonwocpsux.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2b70ed1d47f2a5d626d16ab5f355c34b_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\mmuonwocpsux.exeC:\Windows\mmuonwocpsux.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\mmuonwocpsux.exeC:\Windows\mmuonwocpsux.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1152 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2920
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3036
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\MMUONW~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:1744
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\2B70ED~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2628
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1204
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5633d2949ef46ba2cc9e4f47124c2fe6b
SHA10ef498486389862bda21dedf43975862ae647f37
SHA25693998b96afd716471c8fdd21e970cd0c09f2170848998dff425cf7fadb5292ea
SHA512aff8c2e168f45f9c8c7e7386983c135d07ba78aa409f369b217087f3a2c4383005ae81bb4b6e1cb2facded6a9257e5d9317412fa300d3e6729481715bec0e961
-
Filesize
64KB
MD5fc0540674647e492da63a74039cfd215
SHA183c3bb512411a89efe1faef1e81e718f60bb8978
SHA25666d180e5f1cf745e4c98e69df9750e830465d80ed04198ff704538a6ddcc30e8
SHA51241a2142ab7b4e86a0d12305aac1e89630867750140058e028984865d642f5ab6a821190905a9e14c95ccba2670ebddbd740b416b533c883ef2b9362a77476654
-
Filesize
1KB
MD5cd1c2a2279e2ac25c8aeede65fa3193c
SHA1a32ca65329db45b37baa73adae79ef606627435c
SHA256d87019516ef4ed8361f39dfa992b26dbf42822c8e400f033cebf6374af430903
SHA512d46e13e96cafc4f5c17211efd49098dc29bb2ce632e42790c5a1168f0d2cbd151d7cbacc43814dcb9b9c90c224b42b244e69ab00fdb285c09aa5a352938e8aef
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5d2cf0dc4bb24b9da0ba5c8a03b279af7
SHA187bc19e09eed5e00933455bad07f2f44ee292bdb
SHA2567caa8a2d272154c518168904b2158913569ec9679dc23910d8fb170764f8860c
SHA51238cefafa3a7c90fb59c3e2ad352295344d1df725ee7c09563e696390cd083e88adad062e3ce7033ed5777c711b14a99be1f0e72ced4f2ce39b63154fa560361b
-
Filesize
109KB
MD5b8d948b9f78add4693e06719463180fa
SHA16f773237f32c1d2bb9097be0927e03bc2b87a3ac
SHA2560236f33a4ccf32694ddc9d895d46a125367edaef7c336579fe37dc1ff3a9a2a9
SHA51264d1e541f98bc5b3e653f4bb10fc693fb15b32020f1c430ccffb6adb8ca80b0c8ba08aa8d60846fe7885f2bec55b7662f2476162ba994c81bfe070788f5fdb37
-
Filesize
173KB
MD5035a9df802da9b8250db39ed44665b0a
SHA1fb46979639e88f290f0ab1a241d4a4062f99aeec
SHA2563dde04a77f1f55ecbc085d68c5274b2c314a22b6ba80a287e1cd63c51eaf9543
SHA512eb3f7187687c40e26400fdc79fab0bd7198daa914c7111cd6d0c37d5a160ab4bc83058610a4e4e509cf57661955b546e684f3532b54a373651d256ff30622aa6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52d362a4f9d27a858129dc88050b3ea7f
SHA1adbd8b893036af5020797d0c0d3b3d758d06264a
SHA25616db8c5e8fed6a40f09441a29ffd2fab1e29f15c1aa2f95057a55a5e0336beec
SHA5124bcf54ec11789d39eb1a554b4740b64fd8ada034711399fc7d6d8dcd8db4b46f1c5ba7a484d1af8fa6ec4e9caee0b2af9f8290d2b9a9357908554854364a74ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51f76aa59bf6559389ec2d67214403c0f
SHA1bfb4c194d5d5fb73af2f73c90cd55a7457cf1cce
SHA2564a7b23f54c2ee655f39bbffdfbb5c06effcade46de0906645b5ff8da8d034f42
SHA5126959054c29712a602f4d7325c7fa14d71683c9004163a58f60ccd9f816ee5cfb881e12d13ed8a4da7ac7895ed5c812a4c1392a122430191087f8e67e45039840
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f295572b12aad32d0b98be2c333d65e2
SHA1f4e86439d42049f5021ecd82964397b69318c7f7
SHA2565404c1e4eb9f781864d07be54fb7e0a54c84bda006496bb8b942371750c871c6
SHA512e6042d2f8eb992a71a708f4f7a20b9eee4d5828cddecf8e9e1dd26e2d2d722c1d8856e6311a8336a125e5308b51582349fae4db765f1295d76ec46936e07243f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD552cfd8d2b5f035da7aebe0f51fed96de
SHA15896e1a3545a7f6f8dd2f5d54544050ecd4a0721
SHA25643d4f603dc77ee0ec7063f212a794fbf35826d3737e100e158c00f6b8e4f9df7
SHA512f4d1daeffffff37e6024d7893b49d564cfa552c85006285f95ff8af49b9a347297f6ba5d5ffa38a5fe57f3da4ca245fb13ebda8141f1b46f2488dd53312b05f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD592c2b13c651d2ea49edae7ab9ce6eec0
SHA1574c0c85903398bcc270140ed9e3f5ff84097181
SHA2566a978569865da320d0c43c22925535cec434c884fb0eb00fab75c305b2a153eb
SHA5125fbdd7454cdf036fb991ddcbb3e3c81b1cef570cdeba27a0a86638eb83c2f2295dafcf2b7b2e380b4d8af40d875f0be0f8c09e43e107f3d8e9507b338c13c498
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ff6c3f7095f2873df438be8f45dbf868
SHA17e0fdb82d5da77ad1c3687342df4fb3d594f5a54
SHA2562696965c046db128daadcd7a99ba16d7f645a24398a67ff0b9d8aecf44c64506
SHA512de0087024bb0258e8ed87f6b6f3035db28c1f8f31c1ad3e664beec68c3935a86d3f7e1b18977cc606dfa229f727188b1c68403334c469f482c9abdcf5cae705e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59ed455006059be525e4bca5bf0fd1605
SHA185e4bb85fd693fd8f96b162436028465313c24b5
SHA2567b3ad74272973878734afc1eb86b45a75a898e8fa5e35720df08754923ca102e
SHA512c8da618f50b63f2cc8278c396fa466a43d42c21a9e9937450d84853cc27cc3a317a33cfa5eb43fff621689af6fd0f4a8ff082fdce0d38e65a91f267329022274
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
368KB
MD52b70ed1d47f2a5d626d16ab5f355c34b
SHA1cc903de26a6f4dccfb7e216e84c79c0039ea7492
SHA256055f455f632bf72f2694befec51708ebfb909f25d59c388e0775af15e86459d1
SHA512696fdbe87bc478cf85717c4952787a1c4ea0302fd8270b5f04167fed9dcc9c81dc967422c8093870a67ff1ec69ae5bd3506573e1ea680930ec0d165117ef70db