Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 20:34
Static task
static1
Behavioral task
behavioral1
Sample
4ee4303c494680602137222eced50e71_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4ee4303c494680602137222eced50e71_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
4ee4303c494680602137222eced50e71_JaffaCakes118.exe
-
Size
424KB
-
MD5
4ee4303c494680602137222eced50e71
-
SHA1
3783dd9fbde986cc57b57170ac82d20ffeb7e3f3
-
SHA256
466a0840ed6f4484f26afb630c6875cc6d9ebd4a968ee2808b801d89fcb31c4b
-
SHA512
e6bb5129945cc1f4c69a6821bf9596cad72d7c0e9686bacd435365c9417e9a20b649ec59a4cb72875a43eb1a8a6aebc372d004dc3aedbe5a4374f002225e00c0
-
SSDEEP
6144:+HBKR8zpzWdU9V8EAQbsnwyv+U91PoxqHEwoXbftChXW3AxfulDGgB:ehzoO9KEAQbszmSdH6blCJxfS6
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+bqdly.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/EB99A46CF742BE
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/EB99A46CF742BE
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/EB99A46CF742BE
http://xlowfznrg4wf7dli.ONION/EB99A46CF742BE
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (422) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2712 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+bqdly.html xibnkjdsygdt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+bqdly.png xibnkjdsygdt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+bqdly.html xibnkjdsygdt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+bqdly.png xibnkjdsygdt.exe -
Executes dropped EXE 1 IoCs
pid Process 2944 xibnkjdsygdt.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\ayuvbbsudkus = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\xibnkjdsygdt.exe\"" xibnkjdsygdt.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\id.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\_RECoVERY_+bqdly.png xibnkjdsygdt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\_RECoVERY_+bqdly.png xibnkjdsygdt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\_RECoVERY_+bqdly.png xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\timeZones.js xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Mail\ja-JP\_RECoVERY_+bqdly.png xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg xibnkjdsygdt.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\fr-FR\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\css\_RECoVERY_+bqdly.html xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\css\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\weather.js xibnkjdsygdt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png xibnkjdsygdt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png xibnkjdsygdt.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\pt-BR.pak xibnkjdsygdt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\_RECoVERY_+bqdly.html xibnkjdsygdt.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-disable.png xibnkjdsygdt.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_RECoVERY_+bqdly.png xibnkjdsygdt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\_RECoVERY_+bqdly.png xibnkjdsygdt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\_RECoVERY_+bqdly.html xibnkjdsygdt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\_RECoVERY_+bqdly.html xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Media Player\Skins\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png xibnkjdsygdt.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\_RECoVERY_+bqdly.png xibnkjdsygdt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\_RECoVERY_+bqdly.png xibnkjdsygdt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\_RECoVERY_+bqdly.png xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Mail\en-US\_RECoVERY_+bqdly.html xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\css\cpu.css xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\resources.pak xibnkjdsygdt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\css\clock.css xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\_RECoVERY_+bqdly.html xibnkjdsygdt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\en-US\_RECoVERY_+bqdly.png xibnkjdsygdt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\_RECoVERY_+bqdly.png xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_orange.png xibnkjdsygdt.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\_RECoVERY_+bqdly.png xibnkjdsygdt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\_RECoVERY_+bqdly.html xibnkjdsygdt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or_IN\LC_MESSAGES\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\css\settings.css xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\drag.png xibnkjdsygdt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv xibnkjdsygdt.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\it-IT\_RECoVERY_+bqdly.html xibnkjdsygdt.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\_RECoVERY_+bqdly.png xibnkjdsygdt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\_RECoVERY_+bqdly.html xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\de-DE\_RECoVERY_+bqdly.png xibnkjdsygdt.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\fr-FR\_RECoVERY_+bqdly.html xibnkjdsygdt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Defender\it-IT\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\css\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png xibnkjdsygdt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\_RECoVERY_+bqdly.txt xibnkjdsygdt.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\xibnkjdsygdt.exe 4ee4303c494680602137222eced50e71_JaffaCakes118.exe File opened for modification C:\Windows\xibnkjdsygdt.exe 4ee4303c494680602137222eced50e71_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xibnkjdsygdt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4ee4303c494680602137222eced50e71_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000035abfa27552c0443bc6584bd415dfc4f0000000002000000000010660000000100002000000019b9e62c9ce75a56bdf571cb1d0d891e2017196b4e20a21c72c8a8d253dc6097000000000e80000000020000200000008472049deb46645f26be5753593d95241957e882edf56b9e9554eb07df89460b900000000fff48fb077403f3a48d459b52c9439541dd5481329e0fd171008c1846cb0049ce0c9afc78dd3875e00eadc349e0ca0251ab4ef19078786ece560d1e7de97ec4853209b8c726ed85447df50e707f1b4feb39e948d77d304f03387895c4c31f93198b4cebbb15cf2fad212170bd004a22af996a9eb502faca20fa4e61e6a48aad47283defa9d476e9db4aa5ba58bf4e3e4000000002c136d189b3c31c35707946a122ef1d671c414ee555d4982c0eeb5a8d4b12c9caefd15c4999313b152f38d9840678e5f2e489016da55689661dd820f7509774 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000035abfa27552c0443bc6584bd415dfc4f00000000020000000000106600000001000020000000bbcf957005eaf175d821c01b3f27fe1c130eb3cb51ca3eb1be1753aed8d7bf99000000000e8000000002000020000000c2a2605ac34d160398826c2633efd2b677fa05a4dbb476cc12f943551b4a9397200000007e01ea9c1fdde48d07efee153dcd195231ae08848b2aef27101d7493a3d36cdb40000000841d049796c437173e0e75982e31fb29cb69daf5fe943a305bc6c9b9e183773b0bcf96bc4757980f05e80df3db32e2f15dcf8ba778b03631ea6fd6bdb8b72cff iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a0896cf30a20db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{1EE6B971-8BFE-11EF-9584-DA9ECB958399} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "435272770" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2168 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe 2944 xibnkjdsygdt.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2180 4ee4303c494680602137222eced50e71_JaffaCakes118.exe Token: SeDebugPrivilege 2944 xibnkjdsygdt.exe Token: SeIncreaseQuotaPrivilege 2592 WMIC.exe Token: SeSecurityPrivilege 2592 WMIC.exe Token: SeTakeOwnershipPrivilege 2592 WMIC.exe Token: SeLoadDriverPrivilege 2592 WMIC.exe Token: SeSystemProfilePrivilege 2592 WMIC.exe Token: SeSystemtimePrivilege 2592 WMIC.exe Token: SeProfSingleProcessPrivilege 2592 WMIC.exe Token: SeIncBasePriorityPrivilege 2592 WMIC.exe Token: SeCreatePagefilePrivilege 2592 WMIC.exe Token: SeBackupPrivilege 2592 WMIC.exe Token: SeRestorePrivilege 2592 WMIC.exe Token: SeShutdownPrivilege 2592 WMIC.exe Token: SeDebugPrivilege 2592 WMIC.exe Token: SeSystemEnvironmentPrivilege 2592 WMIC.exe Token: SeRemoteShutdownPrivilege 2592 WMIC.exe Token: SeUndockPrivilege 2592 WMIC.exe Token: SeManageVolumePrivilege 2592 WMIC.exe Token: 33 2592 WMIC.exe Token: 34 2592 WMIC.exe Token: 35 2592 WMIC.exe Token: SeIncreaseQuotaPrivilege 2592 WMIC.exe Token: SeSecurityPrivilege 2592 WMIC.exe Token: SeTakeOwnershipPrivilege 2592 WMIC.exe Token: SeLoadDriverPrivilege 2592 WMIC.exe Token: SeSystemProfilePrivilege 2592 WMIC.exe Token: SeSystemtimePrivilege 2592 WMIC.exe Token: SeProfSingleProcessPrivilege 2592 WMIC.exe Token: SeIncBasePriorityPrivilege 2592 WMIC.exe Token: SeCreatePagefilePrivilege 2592 WMIC.exe Token: SeBackupPrivilege 2592 WMIC.exe Token: SeRestorePrivilege 2592 WMIC.exe Token: SeShutdownPrivilege 2592 WMIC.exe Token: SeDebugPrivilege 2592 WMIC.exe Token: SeSystemEnvironmentPrivilege 2592 WMIC.exe Token: SeRemoteShutdownPrivilege 2592 WMIC.exe Token: SeUndockPrivilege 2592 WMIC.exe Token: SeManageVolumePrivilege 2592 WMIC.exe Token: 33 2592 WMIC.exe Token: 34 2592 WMIC.exe Token: 35 2592 WMIC.exe Token: SeBackupPrivilege 264 vssvc.exe Token: SeRestorePrivilege 264 vssvc.exe Token: SeAuditPrivilege 264 vssvc.exe Token: SeIncreaseQuotaPrivilege 2488 WMIC.exe Token: SeSecurityPrivilege 2488 WMIC.exe Token: SeTakeOwnershipPrivilege 2488 WMIC.exe Token: SeLoadDriverPrivilege 2488 WMIC.exe Token: SeSystemProfilePrivilege 2488 WMIC.exe Token: SeSystemtimePrivilege 2488 WMIC.exe Token: SeProfSingleProcessPrivilege 2488 WMIC.exe Token: SeIncBasePriorityPrivilege 2488 WMIC.exe Token: SeCreatePagefilePrivilege 2488 WMIC.exe Token: SeBackupPrivilege 2488 WMIC.exe Token: SeRestorePrivilege 2488 WMIC.exe Token: SeShutdownPrivilege 2488 WMIC.exe Token: SeDebugPrivilege 2488 WMIC.exe Token: SeSystemEnvironmentPrivilege 2488 WMIC.exe Token: SeRemoteShutdownPrivilege 2488 WMIC.exe Token: SeUndockPrivilege 2488 WMIC.exe Token: SeManageVolumePrivilege 2488 WMIC.exe Token: 33 2488 WMIC.exe Token: 34 2488 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1316 iexplore.exe 1540 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1316 iexplore.exe 1316 iexplore.exe 1048 IEXPLORE.EXE 1048 IEXPLORE.EXE 1540 DllHost.exe 1540 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2944 2180 4ee4303c494680602137222eced50e71_JaffaCakes118.exe 30 PID 2180 wrote to memory of 2944 2180 4ee4303c494680602137222eced50e71_JaffaCakes118.exe 30 PID 2180 wrote to memory of 2944 2180 4ee4303c494680602137222eced50e71_JaffaCakes118.exe 30 PID 2180 wrote to memory of 2944 2180 4ee4303c494680602137222eced50e71_JaffaCakes118.exe 30 PID 2180 wrote to memory of 2712 2180 4ee4303c494680602137222eced50e71_JaffaCakes118.exe 31 PID 2180 wrote to memory of 2712 2180 4ee4303c494680602137222eced50e71_JaffaCakes118.exe 31 PID 2180 wrote to memory of 2712 2180 4ee4303c494680602137222eced50e71_JaffaCakes118.exe 31 PID 2180 wrote to memory of 2712 2180 4ee4303c494680602137222eced50e71_JaffaCakes118.exe 31 PID 2944 wrote to memory of 2592 2944 xibnkjdsygdt.exe 33 PID 2944 wrote to memory of 2592 2944 xibnkjdsygdt.exe 33 PID 2944 wrote to memory of 2592 2944 xibnkjdsygdt.exe 33 PID 2944 wrote to memory of 2592 2944 xibnkjdsygdt.exe 33 PID 2944 wrote to memory of 2168 2944 xibnkjdsygdt.exe 40 PID 2944 wrote to memory of 2168 2944 xibnkjdsygdt.exe 40 PID 2944 wrote to memory of 2168 2944 xibnkjdsygdt.exe 40 PID 2944 wrote to memory of 2168 2944 xibnkjdsygdt.exe 40 PID 2944 wrote to memory of 1316 2944 xibnkjdsygdt.exe 41 PID 2944 wrote to memory of 1316 2944 xibnkjdsygdt.exe 41 PID 2944 wrote to memory of 1316 2944 xibnkjdsygdt.exe 41 PID 2944 wrote to memory of 1316 2944 xibnkjdsygdt.exe 41 PID 1316 wrote to memory of 1048 1316 iexplore.exe 43 PID 1316 wrote to memory of 1048 1316 iexplore.exe 43 PID 1316 wrote to memory of 1048 1316 iexplore.exe 43 PID 1316 wrote to memory of 1048 1316 iexplore.exe 43 PID 2944 wrote to memory of 2488 2944 xibnkjdsygdt.exe 44 PID 2944 wrote to memory of 2488 2944 xibnkjdsygdt.exe 44 PID 2944 wrote to memory of 2488 2944 xibnkjdsygdt.exe 44 PID 2944 wrote to memory of 2488 2944 xibnkjdsygdt.exe 44 PID 2944 wrote to memory of 444 2944 xibnkjdsygdt.exe 48 PID 2944 wrote to memory of 444 2944 xibnkjdsygdt.exe 48 PID 2944 wrote to memory of 444 2944 xibnkjdsygdt.exe 48 PID 2944 wrote to memory of 444 2944 xibnkjdsygdt.exe 48 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xibnkjdsygdt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xibnkjdsygdt.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ee4303c494680602137222eced50e71_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4ee4303c494680602137222eced50e71_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\xibnkjdsygdt.exeC:\Windows\xibnkjdsygdt.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2944 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2168
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1316 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1048
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\XIBNKJ~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:444
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4EE430~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2712
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:264
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1540
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5f0abf2dee62b9ec0a39c1baf23c65886
SHA162911441558e5d21a59069cc31c05cb4b54d5880
SHA256cd12ce1245a591b00911bce76d0a231dc541fc0b57a912d2af73b80f69ff86b3
SHA512863c801563bada8f93619caa61e5f5ffd5c50b3a0e504390e075f74f00e0e09fd6ef4d7875f1de3a33201e8fb761811610a8454bcd54e0c5b6169ddff87d20ff
-
Filesize
64KB
MD50462d0878d62a23cf0f58e4420e9ea95
SHA17efb7d40a8f170502de0d6e3dfb499397daccee1
SHA256bc28aab7b5c13935fe492c5bc57f7eb49fc9f4aa5f9d320b108da9c735859005
SHA512ea532b720a4768847843de5ce3c6fcd34a3919984b98ab02e75e7eafc114c14edd01d83c6666217dcadc82bc8400ebd4d076d4c4969696050068d3f33b6f1d46
-
Filesize
1KB
MD5fa0b3c35f0bb9c5ef74727f38c0f4b3f
SHA13aa68286990ec54741dc217680bd3321abe2a7ab
SHA256c62a4ecc63330b99454432ad17626edfef61bc27c2252820445f75d2bce9cf36
SHA51246db019151489fbb8d5a7e988250260133bc2c60427a5f677128ca941f5d4f214af0df4e129b87645c07a17a4434cda84b8f74280e86e4eb5ba0cc65e03e03b5
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD551563ab5d8cc46564c693ab0596eba4f
SHA1d8d4fdc81d5324f0fae1c58dd7ae78bc8c5248ce
SHA256a891e24218fa160f509597c365b7b3f29cde2d65603c0d5d7644172453c03398
SHA512cd38df7da5522c9c02cf9e7a55cff7868575202e108e088e73e8d9c5e8bf9cca47a267517d35410d0df565b6abf5c04512373d6d61579f836e8549db2ff97e27
-
Filesize
109KB
MD521bb975d6932e852585a9686e44e1204
SHA1f952a1118f8b9b5b305999a86b89452da692666f
SHA256a8d01601c52bf45d7993989fc0bbce914a3734f610772615de0a1e2f02059a0e
SHA5125ec78505259fd09a207a57aae18294f37c1efe280fa5f147e2037cf8c07164586f007c23b9484117325a3647b9bcde3d9364cbc1fdea6c39094345e086b283b6
-
Filesize
173KB
MD5ed6d547a79badea205aedd797ef8d176
SHA1eb265ca41e8520ee047d127d69a33fd94e80f113
SHA2569a68b7b2959f1637d2dfce5f3ce2b89bd9f81966f97b0afc45e53266583ad7df
SHA5120819a81df67bd18851f8f7e0af41995893529ddbc2af36690fed533dd302f19bef21a722e134968a81900fa6b862c3d81cf66797a2e863027bfce0c3928b45df
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5285996e0a5add91f4ae74ef2079b98d4
SHA1e3e2812374e4aff2976af9621c295e2655b21734
SHA256b1ca7c35746d8996bd4f0f6b261bcc8fa6e0bc234be090fc044a6276f793b972
SHA512920241903c7621aa1a58a3774689b70dc9794944cec6064610bdde5a7529b0815c90391dfe160055c3ee2230899df08d7e4051a329fb92ac254e08eb51f9ba6f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD588ace69f9e2669e6227426357d0a6e69
SHA16322bbb7533c88eb9d71174b4b4af4f33fea102b
SHA2565aba8e6003a43b6acd739e19241b637a0c3ca28476d591acfa708e74dcce6c9d
SHA5127a68768b990d857e190f16483235783fb28e0a7108f399dd28385e764de02c6d11d257603fdf83456624e5c786bb021e037d1ed2b86d8cb203119ad04701b10d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52458e062b4b1b23a1bfe766eff52baef
SHA10c485e052a2d3e20fcbf523e5717b5987b0836a5
SHA256246709abe93e2c6a3a972d202db19d64884478095c75a468be2a9b12fb3980dd
SHA5126016001fadc2c9d6d723e5ca51f11c289a1d2c3879b28978466eedcebe75cbd96e4cf4faae995f948626458a42347b3640a50c8310870eb8908ee44daffdb0b3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dcabc35f6601c0470d2e817f426e5167
SHA188bd6f181d859e663db715031bea20290710d0ed
SHA2565237897e29076bd469cfbcc8b3affdf71a0c203b1e225fceb33c5b0be1e812f6
SHA512363acd2d891736ddb94c007e592f520f76e5179611f64e529146e106ee0ccfa6b3a3efc6f1a4ea7305598594b0dc9cf468b3bd3b20f3ef62243d77dbc3964847
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cc4c2ddb2de8bcdcba145fbe1f17399f
SHA1678905d65a4330bba74e53677514b3d51a6a4baa
SHA25689ba821f73e657c2b999d420b7bbe9c8b5982d55829f277eb8f73f257453b391
SHA512ddb744b1b5b6edcdc00e4ead70c839d3bc330d03a9b30db7dd8ee0d67ef713ada2008823103ae70b2fa75733a9a508b6a87ec37ae8c63851e3234d1e5e585506
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54bbc772bca427d3d705b0187e06a4a66
SHA11f3efa209adba58d42772a56b65322885ba18b8c
SHA2565eafc2c212996c0fa91eb1627e3fb8e86d9558f7e07065e14fdfee919e81b05f
SHA5122e9812be05b7a1c1b1f33e6416c854a2f32f4d4152cd314f5a955a8d0b6b1fe3b0ddff49eeedb54dea03ffb0d6c38625322e75b128c4298028e9e68e9ca9f481
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c1eba5134bb06d67c9d8f86129cb9386
SHA1aeb2d5901718a8b711951f610cb96f5ccee602f1
SHA2568195854299e70f1be7604daf3a449e271f3678e9f1dc313f67d4e42e1cbafe15
SHA51291fbcee854ed89fafab4be279f89f8eb29040c85aa39d5f1a5d307eefb5f05b59d27aceb4c79f21583e5d83cf51a739b624828e6938a44655c6f5caff1a9d48c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59722e3c82834856654c4a373dfd4c7d3
SHA10d083d5de82c56f7fc0cc9f71c4bea7f711243d8
SHA25656d6a7916a47b72f4b3e22df2aebd7a5487043c94ce551f8a5271bc8510e3211
SHA512721f0a72b6945744c458942273496f41ec657efa60b756dc3cf10f933ed2fefe7f5f06e61b047d9c8f24b86129aebd9c481808a8b5badc8fa9ba1b3b57cd17a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD597ea5e8073f793952dcbbcd1436b23b2
SHA11f53448c440f820a977f7ea0615acec0d79e6b9b
SHA25685a54ccbab78b97a082bebdd8102e7fa9dea92aed6722008b98c34afe7399756
SHA512d2757f580abf81d599cc2cd5dab13ec8e16a3174fb35ba7bad2006dc85aebec6b5f3c43c3063918913c538436deebf9547c3c0e471fca4a3b819e382f96fb582
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52992cbaa781ad446fa4ca2d5b16b058a
SHA1014fcf8433c45b03e624a762f797984bbb27d4de
SHA256b3a8dd14c5f6ac3f412776ed0f9ae31593bdee26a899ee6db44ec44fea15b910
SHA5124805dad7b5b787c661dfcd7fa2fb49a6a46ee23a6e91a21b7100752b64de3c34c74951d0bb12ba40a0b3791b07394259cf7b0be061723c4a25539894b12be757
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ec4acd1e955ac890ad3fd2c33d51192e
SHA11ff03525f9a659773dbbf733058c6fe8dc0ede7a
SHA25656475d20171b04d6c2f997752c21c786f06abf410ecdbfc500df1b6ad2008374
SHA512c807e2826c2bcecffc8f2bfc2f6fe7db50d584c6413e248db8bf37eb58f8c097d933d57691d477d9cbe296d7234d53ae3b7d818056b0a9d9d369f83c96040b05
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD522571844537102772cdda07318a02a66
SHA1c8f642f4a43305d5b0903daf270b04cde676bb8e
SHA2568e8eb5bf033588391c55872051c9eae87292ebf0938fefa12f3504f4ada0d64f
SHA5127c0df6761e3fedffce17764ea772f9a0287a86332444c6d132ca5fdad3432fb8b631e880f03a04c47252ac1e213991e59be6f55d7d81b759180d2611c1378cf6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f2d70d5a66de692d7704ce4e712d74eb
SHA186e19792e7206e1315c9b7734a700edf9b13b5c4
SHA256b0b46e370d0b8007be048fe92f446269cee1f4cf595c42ec359505a144ca3346
SHA512d6dbac4b36b8067370bdbd43d7a84f279452c03b3f91e6cdd87935ad16d045b16120c7c46f066a10ffb359952c1ad9662050b1634397ebe8ecffae41eb505776
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58323cb570e3394dbadf38f03d0a27689
SHA1bc134354c4849f3ac5ba5047b6858f47e875203c
SHA256a2830a387d3e825ef5f6f3cb75093357168a889c45fc6bb9f542383f7b809316
SHA51270d3c732128ec7f46fde9f605366db726f25df45588ee75f33696547803397973ce1798abab74687c2c3ab2c40c221e4c0aae5cb6a1853061c4bcd464a70d948
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e9751b123429db779594f7c56fbadd74
SHA17371d299f79d271f3e3bc320d253ec23792eb91c
SHA256a34d932fcddc09d64c427db5ce37e3be414ef1bd3f19df0117ed587166a72ff0
SHA51291c887130340170c68fea6bd006e7915948e17acdf451594ee6c08d9cdbe1e268d5fc5a990caaf6a3d17a574cfb376f382382bd7f3a081fffabd60b602e9a5fe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c4b235d8a12f26f35c0a161a531bfa4c
SHA18968a6fd158acf1e7a9f001c115e082084c4cbcd
SHA256e504e5fca6b891148aa9be80bbc52a0c37c9626a413a1352fa738b7d2c7de8db
SHA5124daec5b79b96d8a2611202ba29c9102397040e7cfcecae0f081fec40f1e41b306434eaca6851986365153553de600e174805dabe6d1e6b321bd8169e3ee1a1a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ae3ac93313468f7e283529c85417da13
SHA1025b2831368f58ce4859778865837a8040932d15
SHA256bfebcad3e33d0013a76fe0a700405772826d6f8c88f72d48d498d8744d644e5b
SHA512dbe9f61ce2198d8788b7885184c47ad4c0777dbf108ba0aa567018aedab875c5da03a8ef066af35760093ecc3ce5c4d5a8b06d1fd145f746c181541a2b5fe333
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5711d46655c21f0ed3f97b58815ceebcf
SHA1777b3e4d4df4c3e8dd0cc1d7c73773178c3111f3
SHA2566911a69671796cb2cef3a406467e1b9891bb5f3f291f9d13a3ac3ffb5e143164
SHA512ad4163b8b873193bc4de0711833d28e9726615af637b062d5fc6065e09986dc84f436ff29f98f66e6eb5788a7e8a2d237b1a6f5bdcdd5209ed7ec64f1c7a9f5d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d7ceef479c701666ce1350e918739b89
SHA1983d02bc4a7efc8bf0fd4fb384d31bbc565f1d75
SHA256a89167e23deb44ec80e9b7862950ebefc3e6cae17b4708ce32365e5c1163e65b
SHA512829921355e73072d84ea3f11f2e1171a010378d6d6444ff08275b4e18097d07c37221b605773ebe19551ef6495ce87ca161dfcbfb0fdaad77172f1f4f75def95
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
424KB
MD54ee4303c494680602137222eced50e71
SHA13783dd9fbde986cc57b57170ac82d20ffeb7e3f3
SHA256466a0840ed6f4484f26afb630c6875cc6d9ebd4a968ee2808b801d89fcb31c4b
SHA512e6bb5129945cc1f4c69a6821bf9596cad72d7c0e9686bacd435365c9417e9a20b649ec59a4cb72875a43eb1a8a6aebc372d004dc3aedbe5a4374f002225e00c0