Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 16:42
Static task
static1
Behavioral task
behavioral1
Sample
52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe
-
Size
352KB
-
MD5
52aa7e36c5636d8071e21deac876dcbb
-
SHA1
52e97285ecdb7de4d7130e68ccd894f228f6090d
-
SHA256
d50b6e077e629c2e0f8bb36e85df27977643a472277f254167aef19f8525fd01
-
SHA512
79cbd1bdf4de7a10020442402e837948df5ca99ab6cf5eefa659eccb4f629a7126b3ee2a8fd23fa6fd1fc8b96faa2afca65255639ea7816563cbaa157c521e66
-
SSDEEP
6144:IMeb/EDtpBx1aRXJub19pf3gOURaJmf+ubexB3wLaYZSzvF:ITb/wtN1aRXJg1f3gO9Jm+u2BgeYkzv
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+wensv.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/47735A723283FD33
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/47735A723283FD33
http://yyre45dbvn2nhbefbmh.begumvelic.at/47735A723283FD33
http://xlowfznrg4wf7dli.ONION/47735A723283FD33
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (434) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2256 cmd.exe -
Drops startup file 3 IoCs
Processes:
brarohisvmxt.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+wensv.png brarohisvmxt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+wensv.txt brarohisvmxt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+wensv.html brarohisvmxt.exe -
Executes dropped EXE 1 IoCs
Processes:
brarohisvmxt.exepid process 2324 brarohisvmxt.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
brarohisvmxt.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\ekdmfpb = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\brarohisvmxt.exe" brarohisvmxt.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
brarohisvmxt.exedescription ioc process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv brarohisvmxt.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\he.pak brarohisvmxt.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\_ReCoVeRy_+wensv.txt brarohisvmxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\css\_ReCoVeRy_+wensv.txt brarohisvmxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\js\calendar.js brarohisvmxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png brarohisvmxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\_ReCoVeRy_+wensv.txt brarohisvmxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv brarohisvmxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\_ReCoVeRy_+wensv.html brarohisvmxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\_ReCoVeRy_+wensv.html brarohisvmxt.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\it-IT\_ReCoVeRy_+wensv.png brarohisvmxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\_ReCoVeRy_+wensv.txt brarohisvmxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\js\_ReCoVeRy_+wensv.png brarohisvmxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_SelectionSubpicture.png brarohisvmxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-desk.png brarohisvmxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\localizedStrings.js brarohisvmxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png brarohisvmxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_ButtonGraphic.png brarohisvmxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\_ReCoVeRy_+wensv.png brarohisvmxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\_ReCoVeRy_+wensv.txt brarohisvmxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\_ReCoVeRy_+wensv.html brarohisvmxt.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\_ReCoVeRy_+wensv.html brarohisvmxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\_ReCoVeRy_+wensv.png brarohisvmxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\_ReCoVeRy_+wensv.png brarohisvmxt.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\_ReCoVeRy_+wensv.html brarohisvmxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\_ReCoVeRy_+wensv.html brarohisvmxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\_ReCoVeRy_+wensv.html brarohisvmxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png brarohisvmxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\_ReCoVeRy_+wensv.txt brarohisvmxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\_ReCoVeRy_+wensv.txt brarohisvmxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png brarohisvmxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\_ReCoVeRy_+wensv.txt brarohisvmxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_right.png brarohisvmxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-background.png brarohisvmxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png brarohisvmxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png brarohisvmxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\_ReCoVeRy_+wensv.txt brarohisvmxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\_ReCoVeRy_+wensv.png brarohisvmxt.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\_ReCoVeRy_+wensv.txt brarohisvmxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_sml.png brarohisvmxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\11.png brarohisvmxt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\_ReCoVeRy_+wensv.html brarohisvmxt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg brarohisvmxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png brarohisvmxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\_ReCoVeRy_+wensv.png brarohisvmxt.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt brarohisvmxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\_ReCoVeRy_+wensv.png brarohisvmxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ie\_ReCoVeRy_+wensv.png brarohisvmxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\_ReCoVeRy_+wensv.html brarohisvmxt.exe File opened for modification C:\Program Files\Windows NT\Accessories\fr-FR\_ReCoVeRy_+wensv.html brarohisvmxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\_ReCoVeRy_+wensv.html brarohisvmxt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\_ReCoVeRy_+wensv.png brarohisvmxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\_ReCoVeRy_+wensv.txt brarohisvmxt.exe File opened for modification C:\Program Files\Windows Mail\de-DE\_ReCoVeRy_+wensv.png brarohisvmxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\_ReCoVeRy_+wensv.txt brarohisvmxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\css\picturePuzzle.css brarohisvmxt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\_ReCoVeRy_+wensv.txt brarohisvmxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css brarohisvmxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\_ReCoVeRy_+wensv.txt brarohisvmxt.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\en-US\_ReCoVeRy_+wensv.txt brarohisvmxt.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\_ReCoVeRy_+wensv.png brarohisvmxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\_ReCoVeRy_+wensv.png brarohisvmxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\js\service.js brarohisvmxt.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\en-US\_ReCoVeRy_+wensv.html brarohisvmxt.exe -
Drops file in Windows directory 2 IoCs
Processes:
52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exedescription ioc process File created C:\Windows\brarohisvmxt.exe 52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe File opened for modification C:\Windows\brarohisvmxt.exe 52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
IEXPLORE.EXE52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exebrarohisvmxt.execmd.exeNOTEPAD.EXEDllHost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language brarohisvmxt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 704a36aeb320db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e78a69453f00554b9c7935775bae7b960000000002000000000010660000000100002000000059d4d8844452f335aa565dc7dfdb93c1d56d57814a82b09590a73911c13c5a96000000000e80000000020000200000005f721970cdf4833838b377c63fd4867edad35868cdf110497914da36661b87882000000002e1f9e6a6724d9ffb7a363c9aec43a0c757169e98f277a7e66f5272796f7a3940000000782a249116e27528f6feea90c6a1c071fcfe4da6117b7a5e314a6194d33d947cbd0b1851bd27abe82feaa9220cb2a7c0e14f633501e2c3e624e2ea0e63b766ad iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{D9919FD1-8CA6-11EF-810C-FA6F7B731809} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "435345240" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2684 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
brarohisvmxt.exepid process 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe 2324 brarohisvmxt.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exebrarohisvmxt.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2192 52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe Token: SeDebugPrivilege 2324 brarohisvmxt.exe Token: SeIncreaseQuotaPrivilege 2404 WMIC.exe Token: SeSecurityPrivilege 2404 WMIC.exe Token: SeTakeOwnershipPrivilege 2404 WMIC.exe Token: SeLoadDriverPrivilege 2404 WMIC.exe Token: SeSystemProfilePrivilege 2404 WMIC.exe Token: SeSystemtimePrivilege 2404 WMIC.exe Token: SeProfSingleProcessPrivilege 2404 WMIC.exe Token: SeIncBasePriorityPrivilege 2404 WMIC.exe Token: SeCreatePagefilePrivilege 2404 WMIC.exe Token: SeBackupPrivilege 2404 WMIC.exe Token: SeRestorePrivilege 2404 WMIC.exe Token: SeShutdownPrivilege 2404 WMIC.exe Token: SeDebugPrivilege 2404 WMIC.exe Token: SeSystemEnvironmentPrivilege 2404 WMIC.exe Token: SeRemoteShutdownPrivilege 2404 WMIC.exe Token: SeUndockPrivilege 2404 WMIC.exe Token: SeManageVolumePrivilege 2404 WMIC.exe Token: 33 2404 WMIC.exe Token: 34 2404 WMIC.exe Token: 35 2404 WMIC.exe Token: SeIncreaseQuotaPrivilege 2404 WMIC.exe Token: SeSecurityPrivilege 2404 WMIC.exe Token: SeTakeOwnershipPrivilege 2404 WMIC.exe Token: SeLoadDriverPrivilege 2404 WMIC.exe Token: SeSystemProfilePrivilege 2404 WMIC.exe Token: SeSystemtimePrivilege 2404 WMIC.exe Token: SeProfSingleProcessPrivilege 2404 WMIC.exe Token: SeIncBasePriorityPrivilege 2404 WMIC.exe Token: SeCreatePagefilePrivilege 2404 WMIC.exe Token: SeBackupPrivilege 2404 WMIC.exe Token: SeRestorePrivilege 2404 WMIC.exe Token: SeShutdownPrivilege 2404 WMIC.exe Token: SeDebugPrivilege 2404 WMIC.exe Token: SeSystemEnvironmentPrivilege 2404 WMIC.exe Token: SeRemoteShutdownPrivilege 2404 WMIC.exe Token: SeUndockPrivilege 2404 WMIC.exe Token: SeManageVolumePrivilege 2404 WMIC.exe Token: 33 2404 WMIC.exe Token: 34 2404 WMIC.exe Token: 35 2404 WMIC.exe Token: SeBackupPrivilege 3020 vssvc.exe Token: SeRestorePrivilege 3020 vssvc.exe Token: SeAuditPrivilege 3020 vssvc.exe Token: SeIncreaseQuotaPrivilege 1712 WMIC.exe Token: SeSecurityPrivilege 1712 WMIC.exe Token: SeTakeOwnershipPrivilege 1712 WMIC.exe Token: SeLoadDriverPrivilege 1712 WMIC.exe Token: SeSystemProfilePrivilege 1712 WMIC.exe Token: SeSystemtimePrivilege 1712 WMIC.exe Token: SeProfSingleProcessPrivilege 1712 WMIC.exe Token: SeIncBasePriorityPrivilege 1712 WMIC.exe Token: SeCreatePagefilePrivilege 1712 WMIC.exe Token: SeBackupPrivilege 1712 WMIC.exe Token: SeRestorePrivilege 1712 WMIC.exe Token: SeShutdownPrivilege 1712 WMIC.exe Token: SeDebugPrivilege 1712 WMIC.exe Token: SeSystemEnvironmentPrivilege 1712 WMIC.exe Token: SeRemoteShutdownPrivilege 1712 WMIC.exe Token: SeUndockPrivilege 1712 WMIC.exe Token: SeManageVolumePrivilege 1712 WMIC.exe Token: 33 1712 WMIC.exe Token: 34 1712 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 1348 iexplore.exe 2636 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid process 1348 iexplore.exe 1348 iexplore.exe 2884 IEXPLORE.EXE 2884 IEXPLORE.EXE 2636 DllHost.exe 2636 DllHost.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exebrarohisvmxt.exeiexplore.exedescription pid process target process PID 2192 wrote to memory of 2324 2192 52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe brarohisvmxt.exe PID 2192 wrote to memory of 2324 2192 52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe brarohisvmxt.exe PID 2192 wrote to memory of 2324 2192 52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe brarohisvmxt.exe PID 2192 wrote to memory of 2324 2192 52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe brarohisvmxt.exe PID 2192 wrote to memory of 2256 2192 52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe cmd.exe PID 2192 wrote to memory of 2256 2192 52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe cmd.exe PID 2192 wrote to memory of 2256 2192 52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe cmd.exe PID 2192 wrote to memory of 2256 2192 52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe cmd.exe PID 2324 wrote to memory of 2404 2324 brarohisvmxt.exe WMIC.exe PID 2324 wrote to memory of 2404 2324 brarohisvmxt.exe WMIC.exe PID 2324 wrote to memory of 2404 2324 brarohisvmxt.exe WMIC.exe PID 2324 wrote to memory of 2404 2324 brarohisvmxt.exe WMIC.exe PID 2324 wrote to memory of 2684 2324 brarohisvmxt.exe NOTEPAD.EXE PID 2324 wrote to memory of 2684 2324 brarohisvmxt.exe NOTEPAD.EXE PID 2324 wrote to memory of 2684 2324 brarohisvmxt.exe NOTEPAD.EXE PID 2324 wrote to memory of 2684 2324 brarohisvmxt.exe NOTEPAD.EXE PID 2324 wrote to memory of 1348 2324 brarohisvmxt.exe iexplore.exe PID 2324 wrote to memory of 1348 2324 brarohisvmxt.exe iexplore.exe PID 2324 wrote to memory of 1348 2324 brarohisvmxt.exe iexplore.exe PID 2324 wrote to memory of 1348 2324 brarohisvmxt.exe iexplore.exe PID 1348 wrote to memory of 2884 1348 iexplore.exe IEXPLORE.EXE PID 1348 wrote to memory of 2884 1348 iexplore.exe IEXPLORE.EXE PID 1348 wrote to memory of 2884 1348 iexplore.exe IEXPLORE.EXE PID 1348 wrote to memory of 2884 1348 iexplore.exe IEXPLORE.EXE PID 2324 wrote to memory of 1712 2324 brarohisvmxt.exe WMIC.exe PID 2324 wrote to memory of 1712 2324 brarohisvmxt.exe WMIC.exe PID 2324 wrote to memory of 1712 2324 brarohisvmxt.exe WMIC.exe PID 2324 wrote to memory of 1712 2324 brarohisvmxt.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
brarohisvmxt.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System brarohisvmxt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" brarohisvmxt.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\52aa7e36c5636d8071e21deac876dcbb_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\brarohisvmxt.exeC:\Windows\brarohisvmxt.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2324 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2404 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2684 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1348 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2884 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1712 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\BRAROH~1.EXE3⤵PID:2560
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\52AA7E~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2256
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2636
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5e91fe03d8aeebda0512f922de627743c
SHA15850b01cc0a2d1ba21cef533ed9d2a6986ae919e
SHA25635a8c6830e09ebd4f0dd1b0a2bdcae36d6fd51d9bcfe2a0337501a31f5bd53bf
SHA51267b0c374e055ed4168db353b6bf67b194df7b5df676ffb72e9984269836973fddb083321c1d7e0b978ca62a3f31903f2bc45275504d912498f3ae941c2776a45
-
Filesize
64KB
MD5716deb0c02d68a42ae7b0a1bae94eecf
SHA1d2ee912980dead88a75ea55013ee67d9b2b1dfe5
SHA25631da573fb1617e1a7041520a51dee35f2dd199b8646199a41991c94a2ff40146
SHA512e9a69e4e62c43d25da6e8350dbf93bb628d7128fe92bbb2305b431f74b280d645f9ea52c25ceaa2762124e7f994a94ae3325da843ad68b498f0857c2e2369ba9
-
Filesize
1KB
MD5562cc933a70b12a4b361b0f55feb1c28
SHA1b0dd64c245d8975fac76ee48e9c6bd2117a8e3d8
SHA2561f847cf3cb349765a35b25e973904865fdcddd00da5da47f74c3a495ed982ac3
SHA51270fa6e792ecca51ee8429effdb28f5434fc9853bd0df7a4f19b76f4ba2de6ab8ac1938fd2c858dcedfc949f9f7fa43c227ba4839e13e7bf4f43a566de23b821f
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD50fb504649bda9ec6ac3b82896794e6d3
SHA1b015c7d9fafbc837296608adf22a81745c951862
SHA256f45e9eaab867bb750732b7dcfdbb29e6f9154fa2ef79ef0033891fe77aa602f7
SHA5126a3755ceae8e4fb5f87389fe256f4f4aabb5c559b4f1f746b7b4a2ececc55c81a360332e5d93636fb53618b4b94a2c3907177d40817ab9e6903bba6df29d1ae8
-
Filesize
109KB
MD5d639983d823d1cc54189748512f11d45
SHA1a3b6f78b916098fca8e700c0f4689cedaa15fd32
SHA2569b1d962b01e5db84aa9d287be20f5859f7cbeab37e0d45bb4fc214b66703edf8
SHA5127f247aae5440bcc97b71638fcc9bfeda707741af2e638c51a7e7806b45fcb480ad433a3ce0801880f385fbb9548918f85d86a039a5f3cc3875a258666627576a
-
Filesize
173KB
MD54d10c1dcced9bf16c159318408d3c9f7
SHA1f01402e732707d0d96c8b42caa2c350a3eccf754
SHA256d959d77b27309db18cfd2e3ac1a758a15f388a0afb3ef731c2c37ca0d468fa01
SHA512a7e50c75bcde8d3ef7dc6ba81cea2ccd4fe379a5722a4a1473d2729caf03af884ac9f8d19a50055826a8a207a6e6ad8844d2bbe9d559555fa45a72a16e76c77e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5030342c54ce4b1a2bf50741abf5573a7
SHA12675b4a62c304daf1458423a30a2bc226eaefa6e
SHA25665643a8213098653a824a92ac31c892f147ddc820de6a7a8c21d674976cfa630
SHA512bbaa5b36eb4b7a95fa3b1a49db800cc577961c6d233bf59b7bbfdfa4eebbed55e6af2c491076dcc48fe2145b51bf80afeaa7a4c21e48bf7fa3f4cd0a8429813a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59897d516e3d8e6713a7180803dc63333
SHA144c463365c67e30f85132fdcd34629ae57923967
SHA25686b88f9040ea526ef06df526145426bbac71b4604c12d0d7b1a87838b8f119ad
SHA512541c00e06086c2edfb033b87c4140bfa4074aa21d2220ef2b3d45a0143dd29b5237dad73e8c94f8077f330340cf5947083279a6ade3d2421360e10c459e03031
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55d7b90ee871e1dca1805bd43ab828162
SHA1a76acc7249f5fc180e98708ed926bf73530df963
SHA2562eaa2ddad5d7e14cd401f39aed703870de77bc4250035307e5de310fc6d60b58
SHA512ce1563c497509c156bfd955f6b4605fc4c204a6ecd1cb6b6d549febe679dde6f5e22f73d42e7d0b8f53317711839329696bafb280e564322c7f672f9c139de5a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dad966644aa7d4aea6aa741c24565f88
SHA10dfef88c656fd38f59a2eb78413d5f0942452ded
SHA2562f52c1b2b3787520aa9b251e0bce834d934ac7dc06688930c6ab07a8bf496b1a
SHA5123152fdab4878abe8e484d404808b9c8a54a3602cf8bd59f88282cc016001117f64e0ce725490e8ad673ae52c871f70ede783d5cc5ff92643aff73d87a01b9a1f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52c833284fed02662a8baffbd9ee9d767
SHA18e3f86d2fac3fc8befe46820d258ba057243b7c4
SHA256dddf10cec8df0cfe2d0a55e8e00b3ec057da1f532b5fa66421f2ceb0356e930a
SHA5126ab3efe36276459b44c305f0cae4490aa3a66121981d78b66110b7af8dfbbcf5c074581071fab65631a214d330fc6117c0682167e653b9a9ff268d7b5b13d93a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD525bf455dd8fb8885d878c29ded2a4870
SHA179756467d62c565a55cde98d4d24c44a4d0cb2a5
SHA256ec364e768e3d266bdb09ce91ab72f65e774ad32a39aaa8c5d1a410037c14fc7f
SHA51235c3f842237fec637e85e70a56c883b54aeb86dcc9b5798032ae8b305d11b3a9a952b7b7de7ddb06cc1c90647377bb41fc269bec056a1c4520445c772befa630
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD588c3bcf7eaebb4a45613facc51d7dee2
SHA1ca341d587169da6eb7df55babfc6759cdb8e55e3
SHA256a92a0a8ca20bc3312286cbe640838212a72d11467a8aa6eaff7270ec4906e38a
SHA51203df53951653b8b097d7e8b3e51af2cae21b10ce36ace618d80ef4234f2bc3582ddca2f089655fb96d7dbb970e7990ccc06c343328e2b4e55f2c688b4e8a7507
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e51452d346b9e321132fbdc5eab848fc
SHA1f9750ec393ff510024dfce39bbbd7fb15c09cbdf
SHA2562406702f5c2576d9087c9f6f6c4fdeb58bd5ba44aec5cffd90d88c721201e4bb
SHA512c4dbc0a10fe66d882e84f23faa70980b3efe45ee11477ffb0f98c2493c2b25c6df5b19e80b0fe71bb564440e416ead214b67d6dbe54beb9cb43986ae71a891c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD525d3d5236988d9fd2aaf046590d62ead
SHA14659d799e87d41a8f7409833db033ce80588f1b5
SHA256eb721e5931b3df74efd9ec84f4b24e55f993ea8e530430e5966ac93d52d3fd70
SHA512590fa84162f0a0e095e00206ba764a6d2e0a7448f0c37d40f9b2e0a8e34cd3af2ff19adefbef6c4596cdaa05ae418bf91158761e09f6b714e3e4bb4516fdab4c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f99de959a97f51f62ab4cbd238a66b16
SHA1edb542c8edd94a4fd7026d78856dc36a635701dc
SHA256851ed9b3b224c1ca4958dc539188eb7e2576f8bc59151664eb2c3b4e80119307
SHA5123ffa3b96b44b7f54aef337a5a15f8a1d849c66f9f16337726bfd1e355109fd0e55d6145c67f49e7c2780abc5750cf572509dd44c459f367919c7c4261503c8a7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD599601d5cc6ae3d01684f9fbca792063d
SHA1974482bcdb39e2eba3f15d5852f2afeb3b78f2a4
SHA256ce903c0af8b0a0eb00003f4b51d625105f442577c5341089b88df563e06ada97
SHA5122f72a9eb652c83bcb7722e98ebdff6255922018b3f4a5b073617bcfc8dea1ccb6802a2eb46a6ddfec1d0ff02085a95e278fe2e1d50a3de767967dfa53b08649f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53f32c18030e79c14f8955f933b51c44d
SHA146f299cfdd95b81fd5eb634a2f7be8bd8ab77757
SHA25657fb356207d38a75b6030e613fb1b68c8085b45682d8328531c43d124b4905f2
SHA512f8f8384012081600376b2fa004b7794832cfbd68092c8d4910f996dc65ddd6e16b6b8c12c9097445eea7fdc63bc35795888a6fd49227b0ef731e61546fd4b098
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ebfecfca268c77c532d13902ddb4f5ae
SHA14feba6b422e47dd129eb58cf456befc8df1bbf9a
SHA256d1ba01182f0887609114bd791d9cdfb34ef67820103f6ab16f6d625edf63ee3f
SHA5123b9d0f37c274f9334abd3b776f5460d9208583b89a6dfae033932be331f7d9ee5d82ef92fcd68de3f1508175594abdc09a769fe8334a04c92dd720411e636eab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cef0c032a9f1251015d2458ec3a849fb
SHA1e2613f8601f5a3ab2edc3824a19b77b5c1b11b1d
SHA256770247016db6dff0fa72a7ee7faafbcf07aa650e5e9aa0e5559dfa050bf384e3
SHA5127e0c89d4fd8273721d6d1de7642a53d628267e2de45a5f36334a073f4d45fb25314db8bbe864e31257479b45116be3d30e9dc2299ee3d61952e9a5043db93df1
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
352KB
MD552aa7e36c5636d8071e21deac876dcbb
SHA152e97285ecdb7de4d7130e68ccd894f228f6090d
SHA256d50b6e077e629c2e0f8bb36e85df27977643a472277f254167aef19f8525fd01
SHA51279cbd1bdf4de7a10020442402e837948df5ca99ab6cf5eefa659eccb4f629a7126b3ee2a8fd23fa6fd1fc8b96faa2afca65255639ea7816563cbaa157c521e66