Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-10-2024 14:21
Static task
static1
Behavioral task
behavioral1
Sample
40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe
-
Size
332KB
-
MD5
40550e4313decb096d6300d7bc0e006f
-
SHA1
2d7154c146ba334d7f6862df6df9cebd89863ff2
-
SHA256
0e73a69cb50ed4cc7e45c5b5913b7ed3b0b2ecb5ac946e0be78f026622bde396
-
SHA512
1a3a903d4949a19acb2ca9adb09ce83432f5c28d017655a4a9f30bce111f293c78a38c920e81272f26577999d3dc099d8bcbfc78fd0c0ee6cd80c6bb0913ce2e
-
SSDEEP
6144:7cMG0Cmis0NH8A3/1uz7uodnIm5KJHLqreJDckzrYk/:AMZas0NcAvAzyQnR5KJHWreJRrY
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECOVERY_+bpipv.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/A78569E4E471893
http://tes543berda73i48fsdfsd.keratadze.at/A78569E4E471893
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/A78569E4E471893
http://xlowfznrg4wf7dli.ONION/A78569E4E471893
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (421) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2768 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+bpipv.png myxtcywmrnml.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+bpipv.png myxtcywmrnml.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+bpipv.txt myxtcywmrnml.exe -
Executes dropped EXE 2 IoCs
pid Process 2884 myxtcywmrnml.exe 2756 myxtcywmrnml.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\uauixlwkoait = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\myxtcywmrnml.exe\"" myxtcywmrnml.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2100 set thread context of 2972 2100 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 31 PID 2884 set thread context of 2756 2884 myxtcywmrnml.exe 35 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\browser\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\_RECOVERY_+bpipv.png myxtcywmrnml.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_rest.png myxtcywmrnml.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\_RECOVERY_+bpipv.png myxtcywmrnml.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png myxtcywmrnml.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png myxtcywmrnml.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\js\slideShow.js myxtcywmrnml.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt myxtcywmrnml.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png myxtcywmrnml.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\css\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\highlight.png myxtcywmrnml.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\_RECOVERY_+bpipv.png myxtcywmrnml.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\7-Zip\Lang\uz-cyrl.txt myxtcywmrnml.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png myxtcywmrnml.exe File opened for modification C:\Program Files\Java\jre7\bin\server\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\_RECOVERY_+bpipv.png myxtcywmrnml.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\de-DE\_RECOVERY_+bpipv.png myxtcywmrnml.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png myxtcywmrnml.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\_RECOVERY_+bpipv.png myxtcywmrnml.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\_RECOVERY_+bpipv.png myxtcywmrnml.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\js\_RECOVERY_+bpipv.png myxtcywmrnml.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass_lrg.png myxtcywmrnml.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\flyout.css myxtcywmrnml.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\_RECOVERY_+bpipv.png myxtcywmrnml.exe File opened for modification C:\Program Files\DVD Maker\es-ES\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js myxtcywmrnml.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\_RECOVERY_+bpipv.png myxtcywmrnml.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am_ET\LC_MESSAGES\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\_RECOVERY_+bpipv.txt myxtcywmrnml.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\_RECOVERY_+bpipv.png myxtcywmrnml.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png myxtcywmrnml.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png myxtcywmrnml.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\settings.js myxtcywmrnml.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\_RECOVERY_+bpipv.html myxtcywmrnml.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_Buttongraphic.png myxtcywmrnml.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\myxtcywmrnml.exe 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe File opened for modification C:\Windows\myxtcywmrnml.exe 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language myxtcywmrnml.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language myxtcywmrnml.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 1064347d7b1ddb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000303eef0e2cd1a9499efdd285a56ddc5000000000020000000000106600000001000020000000e2d299509d430b4f3695177b6c062f3517c87059898259ea9f8c230e92aadf30000000000e8000000002000020000000c44bc9ac8bd065a5de4e1be2d8e407f32ffccf05b37264a528c2ada5136cdd8f20000000b88b5b05fd4c476e87e5f623210eed5dc907a0ac804591e975a26c65dbe6f5c04000000016e85003874f53fa65450a26ddb9671fa8782c265a2e3f9837f332825b0534bf3476a6c507ea7db51e7164266ddc59829518dc503449e1c976e9479a2097ec3e iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000303eef0e2cd1a9499efdd285a56ddc5000000000020000000000106600000001000020000000f959dd13c0c5cc75a00105267138288be3324ed6957ef08e70a1ce247c7391a8000000000e8000000002000020000000a2919c89a2a5e43935a12961e8ac220e7d78140239abf575b66da06cb60d441090000000ca4e07eecbb0911c318cf12d89dab122f998f421d920645b973cb3cfb3b6ea1fa034924bef77cf00ad42e1802fa0d113e0789100339f8ecb70e562cc149ff958917b64cc0dea6fbdd4c1da47eaceb56d06dfacd098fcb78a063aaaa8daf38c38ca1782d2cee180bd5242bea224c14ca14f451c53d5810def6d7974138f516503deb1cdfdcc01636e1505f83434c254454000000064c051c8796329103cdefc0139c03e10afba70291e05e8e4b39e38752abf1eba450f6285ca5a77f77a8f7983f5305071d326eca2742364017a5d151a37821fd9 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{A8B81191-896E-11EF-AD2E-6E295C7D81A3} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 220 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe 2756 myxtcywmrnml.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2972 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe Token: SeDebugPrivilege 2756 myxtcywmrnml.exe Token: SeIncreaseQuotaPrivilege 1932 WMIC.exe Token: SeSecurityPrivilege 1932 WMIC.exe Token: SeTakeOwnershipPrivilege 1932 WMIC.exe Token: SeLoadDriverPrivilege 1932 WMIC.exe Token: SeSystemProfilePrivilege 1932 WMIC.exe Token: SeSystemtimePrivilege 1932 WMIC.exe Token: SeProfSingleProcessPrivilege 1932 WMIC.exe Token: SeIncBasePriorityPrivilege 1932 WMIC.exe Token: SeCreatePagefilePrivilege 1932 WMIC.exe Token: SeBackupPrivilege 1932 WMIC.exe Token: SeRestorePrivilege 1932 WMIC.exe Token: SeShutdownPrivilege 1932 WMIC.exe Token: SeDebugPrivilege 1932 WMIC.exe Token: SeSystemEnvironmentPrivilege 1932 WMIC.exe Token: SeRemoteShutdownPrivilege 1932 WMIC.exe Token: SeUndockPrivilege 1932 WMIC.exe Token: SeManageVolumePrivilege 1932 WMIC.exe Token: 33 1932 WMIC.exe Token: 34 1932 WMIC.exe Token: 35 1932 WMIC.exe Token: SeIncreaseQuotaPrivilege 1932 WMIC.exe Token: SeSecurityPrivilege 1932 WMIC.exe Token: SeTakeOwnershipPrivilege 1932 WMIC.exe Token: SeLoadDriverPrivilege 1932 WMIC.exe Token: SeSystemProfilePrivilege 1932 WMIC.exe Token: SeSystemtimePrivilege 1932 WMIC.exe Token: SeProfSingleProcessPrivilege 1932 WMIC.exe Token: SeIncBasePriorityPrivilege 1932 WMIC.exe Token: SeCreatePagefilePrivilege 1932 WMIC.exe Token: SeBackupPrivilege 1932 WMIC.exe Token: SeRestorePrivilege 1932 WMIC.exe Token: SeShutdownPrivilege 1932 WMIC.exe Token: SeDebugPrivilege 1932 WMIC.exe Token: SeSystemEnvironmentPrivilege 1932 WMIC.exe Token: SeRemoteShutdownPrivilege 1932 WMIC.exe Token: SeUndockPrivilege 1932 WMIC.exe Token: SeManageVolumePrivilege 1932 WMIC.exe Token: 33 1932 WMIC.exe Token: 34 1932 WMIC.exe Token: 35 1932 WMIC.exe Token: SeBackupPrivilege 1588 vssvc.exe Token: SeRestorePrivilege 1588 vssvc.exe Token: SeAuditPrivilege 1588 vssvc.exe Token: SeIncreaseQuotaPrivilege 988 WMIC.exe Token: SeSecurityPrivilege 988 WMIC.exe Token: SeTakeOwnershipPrivilege 988 WMIC.exe Token: SeLoadDriverPrivilege 988 WMIC.exe Token: SeSystemProfilePrivilege 988 WMIC.exe Token: SeSystemtimePrivilege 988 WMIC.exe Token: SeProfSingleProcessPrivilege 988 WMIC.exe Token: SeIncBasePriorityPrivilege 988 WMIC.exe Token: SeCreatePagefilePrivilege 988 WMIC.exe Token: SeBackupPrivilege 988 WMIC.exe Token: SeRestorePrivilege 988 WMIC.exe Token: SeShutdownPrivilege 988 WMIC.exe Token: SeDebugPrivilege 988 WMIC.exe Token: SeSystemEnvironmentPrivilege 988 WMIC.exe Token: SeRemoteShutdownPrivilege 988 WMIC.exe Token: SeUndockPrivilege 988 WMIC.exe Token: SeManageVolumePrivilege 988 WMIC.exe Token: 33 988 WMIC.exe Token: 34 988 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 200 iexplore.exe 3004 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 200 iexplore.exe 200 iexplore.exe 716 IEXPLORE.EXE 716 IEXPLORE.EXE 3004 DllHost.exe 3004 DllHost.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2972 2100 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2972 2100 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2972 2100 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2972 2100 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2972 2100 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2972 2100 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2972 2100 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2972 2100 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2972 2100 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2972 2100 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 31 PID 2972 wrote to memory of 2884 2972 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 32 PID 2972 wrote to memory of 2884 2972 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 32 PID 2972 wrote to memory of 2884 2972 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 32 PID 2972 wrote to memory of 2884 2972 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 32 PID 2972 wrote to memory of 2768 2972 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 33 PID 2972 wrote to memory of 2768 2972 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 33 PID 2972 wrote to memory of 2768 2972 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 33 PID 2972 wrote to memory of 2768 2972 40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe 33 PID 2884 wrote to memory of 2756 2884 myxtcywmrnml.exe 35 PID 2884 wrote to memory of 2756 2884 myxtcywmrnml.exe 35 PID 2884 wrote to memory of 2756 2884 myxtcywmrnml.exe 35 PID 2884 wrote to memory of 2756 2884 myxtcywmrnml.exe 35 PID 2884 wrote to memory of 2756 2884 myxtcywmrnml.exe 35 PID 2884 wrote to memory of 2756 2884 myxtcywmrnml.exe 35 PID 2884 wrote to memory of 2756 2884 myxtcywmrnml.exe 35 PID 2884 wrote to memory of 2756 2884 myxtcywmrnml.exe 35 PID 2884 wrote to memory of 2756 2884 myxtcywmrnml.exe 35 PID 2884 wrote to memory of 2756 2884 myxtcywmrnml.exe 35 PID 2756 wrote to memory of 1932 2756 myxtcywmrnml.exe 36 PID 2756 wrote to memory of 1932 2756 myxtcywmrnml.exe 36 PID 2756 wrote to memory of 1932 2756 myxtcywmrnml.exe 36 PID 2756 wrote to memory of 1932 2756 myxtcywmrnml.exe 36 PID 2756 wrote to memory of 220 2756 myxtcywmrnml.exe 44 PID 2756 wrote to memory of 220 2756 myxtcywmrnml.exe 44 PID 2756 wrote to memory of 220 2756 myxtcywmrnml.exe 44 PID 2756 wrote to memory of 220 2756 myxtcywmrnml.exe 44 PID 2756 wrote to memory of 200 2756 myxtcywmrnml.exe 45 PID 2756 wrote to memory of 200 2756 myxtcywmrnml.exe 45 PID 2756 wrote to memory of 200 2756 myxtcywmrnml.exe 45 PID 2756 wrote to memory of 200 2756 myxtcywmrnml.exe 45 PID 200 wrote to memory of 716 200 iexplore.exe 47 PID 200 wrote to memory of 716 200 iexplore.exe 47 PID 200 wrote to memory of 716 200 iexplore.exe 47 PID 200 wrote to memory of 716 200 iexplore.exe 47 PID 2756 wrote to memory of 988 2756 myxtcywmrnml.exe 48 PID 2756 wrote to memory of 988 2756 myxtcywmrnml.exe 48 PID 2756 wrote to memory of 988 2756 myxtcywmrnml.exe 48 PID 2756 wrote to memory of 988 2756 myxtcywmrnml.exe 48 PID 2756 wrote to memory of 856 2756 myxtcywmrnml.exe 51 PID 2756 wrote to memory of 856 2756 myxtcywmrnml.exe 51 PID 2756 wrote to memory of 856 2756 myxtcywmrnml.exe 51 PID 2756 wrote to memory of 856 2756 myxtcywmrnml.exe 51 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myxtcywmrnml.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" myxtcywmrnml.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\40550e4313decb096d6300d7bc0e006f_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\myxtcywmrnml.exeC:\Windows\myxtcywmrnml.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\myxtcywmrnml.exeC:\Windows\myxtcywmrnml.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2756 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:220
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:200 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:200 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:716
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\MYXTCY~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:856
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\40550E~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2768
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3004
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD55ae636feeceff87ea550070f34f05dc5
SHA184fc2fb1a51fd5659c2437ba7e109eefd55dd647
SHA25697075384a09d4c0e788743691a37ebff170e01f2db687ef405f54d2cd6e4c74e
SHA512630d8333e718362381a2b8ce7137e9475f828b00c27c68fbee082ceeedc1f047e86bd5803ea938c277c067daf3685108462096b285a07c256cec71668b086746
-
Filesize
62KB
MD512843e102de858c2a6ae84472a5d29e4
SHA1fd80f267150fa5165e00a488d18212b55f2f3384
SHA2567256a97aef0fbe95ce61e77dc8a4f040511338a5e923ecc083b98992ca84e9f9
SHA512eacc407bafa9e2a5d8e6b50923d9e902333859bce798b623efc6116e334c17dc21d67a6f751f3c7d744887db01f5047b977fe48a5fe1d6afc6ff402a7c6554ec
-
Filesize
1KB
MD5f64a6480ecd113b72cda37b9fde60bed
SHA1d19a9a7131dddfc0368d4ca49f7a8183f0c57984
SHA2560cc9bb42df58430e4641cf7fd778194bf236d2bf98ffe18cfff67a65db4ce50f
SHA512cb712e15db22f90ad9f917e0a45473d8cd2c9379b15899bf5006fde2d622c28117226c8a1a96b35f5be0f7c6f7c1f6d8cac438673b3f6010f5b78af64907cf43
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5b8976403a8dcbb626f04a78885d253ae
SHA107cf109592f71e1e0e01a23932eab53bf2939392
SHA2562e212f8ee1c1e080102573c8ab7a178dc31648b116c91235edbc0b8507e30435
SHA51235e344b4cc12464beeadf7747be73bae33ce95702978c923609f40b95794ac6379d1d3ec557c9767764a07e308b2837aa8a01ebe4b9575c1e1693305c289bb03
-
Filesize
109KB
MD51485a5353be859613135308ce945fcda
SHA1aee401864a5bafe435d661bee82646e93b52fa01
SHA25689e6dc6c576b9aebd11e93761cfa43d8f719ff06f62adcb864fc8a17f5790009
SHA512d98b39326d215f95e62176fa8fc8aa34d2a7b840aac0fd253147e1f88f12364eba8d8de2eb1a098d1b8f9d716f31235d86b802a3efc9f0495cebc0890add5559
-
Filesize
173KB
MD58af727c484337f6368e5229eea548aac
SHA18c294f8d809f6b0fd6b4c958fec0f63c5351829d
SHA2562d0f03dacc46a8439c27ecdedc2959275a5ae06bc46ad44f425bcf0db5216820
SHA51228ba03c165501cf0387b3385cf46431cb89da4bf1c41c5fdadedd00e5fc5c127fb4ed8b03c9c10395c1682caca8b523390d082a750bde7c841ea9f48224491eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e963549bcd7538d05ef53a228543a30
SHA1640d01dfe49b76036c87f158d42ec620004805bf
SHA25645a6bff5a090bd74866b4375a1bff897a3edd1024bc14f00a89b5d88e38a26b5
SHA512d82542594956c30a45b3084a0660a242640340bf33d8ebe1f5f1b794ce69b60d8aecb7041cc6d3e4400262e911008b437b6fa7d2de21e4caeb946b7cd7550206
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD562c5ab54708885c193e3d0b00efed06c
SHA1376c50e98f7b59e6865eb1cf1649ac3d2d068af6
SHA2566e7cbf7473f337afeb6e3f34da65bea9161eef025302f34dc84b0dc231b5a812
SHA512ac15940da9147736bc904feeb94d743863c0984ad59bfda0b3fbb81b601b1af87b141941b6ed5b91762ed59a12ace08bfbc20b1d3fe69a69519c644ebd4c3d6a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aa9ddf42b82157a1215aab11aeba0b51
SHA10eee60c5037e0e063452ed5071c99bb568379c1a
SHA256e5454fa4d93f170e8a76b87a156db539f89df972ab4c5f2310741f8749ce2e06
SHA512f9901acaaa42f3c81a1a03342ba606edb0d39452eda4a526218e917fad79aef1104d92a10084e8a749d3db75b79aac7be7e0c9045fe0eebb913e7fe1c6897dd0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5db5a7a9470a95e866e779870850eea10
SHA1ffc3ef70b18720b52e972d85b7518eee72324b57
SHA2562154efe11cc299c94fbd4d5649d314885c78c14e5c90b30fbc99e0a1c8079fe9
SHA5127c38d73b69caa6048e33e15bbf15eb56ad4e20f899a4488d0b0ddb993d122fc2af580e77226f179fc13bb48290fa9f2a948da0423d3717eba69ff81f4c61d8ec
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD543873fe7e32a6bd6163415a56d292d37
SHA16dcb9722f94a0d77284482076eca15354e7c6cb7
SHA256d308a8122f502eb58f95684fe799bfd1024072cd106acdb2bd0a88e68c07cb17
SHA5122b3db12a03a85907753189e3680461342fee79aa26a880285244bdd083d3641eb23b6cc337a8f7e3d52fe8739ce739b1d62441facbd5ed7015bd4de8bcd47efe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e88bf3386ed8138dacf4e55960e87f9d
SHA18594c6d15f421fa570d260ac890a0fce4300a306
SHA2565353f107979a6f5db941b18a8e5a918535431bbf5fa0e25c0647b428ba4f4201
SHA512d748cbfed392899e85b945e153286a9ad53f8b171e745c8fdef65acdc9c35650be45b7a45820156c9e03b87038dbd3dc518c4c9bc344b23f4f177c83a27a900d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5da578a0e07c0cf620e6c0042fddf2db1
SHA12948c00b9bbb6a7cbee19ce2bbda68f50a192ca9
SHA2566682988be2b9112de57d8c1a8ab5f6bad0a0cfd005452e858d68ece4a8cf6123
SHA512c7c95a85f1dc259bef442c10fffd0c7065189fc3f440fa99a9552ca9a1b4681ee825baedb4312070a68f89f8924b01dd0974089e1eca8ee62d4f8f53ba25602d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e7ddeb8797d8195c461c6a25928f9532
SHA133361224c47c93f1f05893dc6dad0893772c1eea
SHA256c66c0a66c22f4249b1674c972bab00992e475b74a51491c5841538cfc69c0a26
SHA512883fa8b920e4aa31cbf283bf56a56174b35028c8a0e0f842694fab7f416854a33899134607eff5e5cad038c4666ba99f53daea24d915aab04455031a5eca4c3e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d468dca6a242ef432dd724b0c767d734
SHA190c1995461cdf2dc025da273149cd01b273d2326
SHA256a3f4acbe8c6e6fdba89a0a6f69142a64dea95bc10f91bbb7b78c761dbd355400
SHA512301ae0955a12fb0b0ad5068fb0457ce441e729a35133c5547f628826d3ad611e9e493d60b80aac8800a823aeb05600a7f6b162864e7640a597a9f12821acaacb
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
332KB
MD540550e4313decb096d6300d7bc0e006f
SHA12d7154c146ba334d7f6862df6df9cebd89863ff2
SHA2560e73a69cb50ed4cc7e45c5b5913b7ed3b0b2ecb5ac946e0be78f026622bde396
SHA5121a3a903d4949a19acb2ca9adb09ce83432f5c28d017655a4a9f30bce111f293c78a38c920e81272f26577999d3dc099d8bcbfc78fd0c0ee6cd80c6bb0913ce2e