Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 19:37
Static task
static1
Behavioral task
behavioral1
Sample
591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe
-
Size
424KB
-
MD5
591c7f90216f596b849ef9562b8f155b
-
SHA1
f3c185a27c38214418daa50407c9964fd5281d95
-
SHA256
3619101e101b7197d37b6b2c02687b81884f8c4ba021c25853f948b484fac4a4
-
SHA512
31cfa0fb8cc85398223b2377a170fbbdf01ad82764611c3c7775c80119bf0b5bd24d1943135ab18a3e1cff123813b0f786d522ea7d5c5387a1f84f8de6fa178f
-
SSDEEP
12288:Jj6qMoki2//HuarKqen05/QexvmBG3zbblCJxfS6:JjPQ/HdQoq2fOR1
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+gttew.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/8DF028C95D41602F
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/8DF028C95D41602F
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/8DF028C95D41602F
http://xlowfznrg4wf7dli.ONION/8DF028C95D41602F
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (423) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2012 cmd.exe -
Drops startup file 6 IoCs
Processes:
hcfhrexsntpa.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+gttew.html hcfhrexsntpa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+gttew.png hcfhrexsntpa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+gttew.txt hcfhrexsntpa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+gttew.html hcfhrexsntpa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+gttew.png hcfhrexsntpa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+gttew.txt hcfhrexsntpa.exe -
Executes dropped EXE 1 IoCs
Processes:
hcfhrexsntpa.exepid process 2748 hcfhrexsntpa.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
hcfhrexsntpa.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\juwkeemnypnv = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\hcfhrexsntpa.exe\"" hcfhrexsntpa.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
hcfhrexsntpa.exedescription ioc process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png hcfhrexsntpa.exe File opened for modification C:\Program Files\VideoLAN\VLC\_RECoVERY_+gttew.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows Journal\es-ES\_RECoVERY_+gttew.html hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\_RECoVERY_+gttew.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\_RECoVERY_+gttew.txt hcfhrexsntpa.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\_RECoVERY_+gttew.png hcfhrexsntpa.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt hcfhrexsntpa.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\_RECoVERY_+gttew.txt hcfhrexsntpa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\_RECoVERY_+gttew.txt hcfhrexsntpa.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\LogoDev.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\_RECoVERY_+gttew.txt hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\_RECoVERY_+gttew.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\_RECoVERY_+gttew.txt hcfhrexsntpa.exe File opened for modification C:\Program Files\Internet Explorer\_RECoVERY_+gttew.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\_RECoVERY_+gttew.html hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\settings.js hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\js\_RECoVERY_+gttew.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\_RECoVERY_+gttew.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\css\_RECoVERY_+gttew.html hcfhrexsntpa.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\_RECoVERY_+gttew.html hcfhrexsntpa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\_RECoVERY_+gttew.txt hcfhrexsntpa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows NT\Accessories\es-ES\_RECoVERY_+gttew.txt hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\de-DE\_RECoVERY_+gttew.html hcfhrexsntpa.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\th.pak hcfhrexsntpa.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\tr.pak hcfhrexsntpa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\_RECoVERY_+gttew.html hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\weather.css hcfhrexsntpa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\js\_RECoVERY_+gttew.html hcfhrexsntpa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv hcfhrexsntpa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\fr-FR\_RECoVERY_+gttew.html hcfhrexsntpa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\_RECoVERY_+gttew.html hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_left.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg hcfhrexsntpa.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\cs.pak hcfhrexsntpa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\_RECoVERY_+gttew.txt hcfhrexsntpa.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\_RECoVERY_+gttew.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\css\_RECoVERY_+gttew.html hcfhrexsntpa.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\en-US\_RECoVERY_+gttew.html hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\css\flyout.css hcfhrexsntpa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\_RECoVERY_+gttew.png hcfhrexsntpa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\_RECoVERY_+gttew.html hcfhrexsntpa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png hcfhrexsntpa.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt hcfhrexsntpa.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\_RECoVERY_+gttew.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\_RECoVERY_+gttew.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\_RECoVERY_+gttew.txt hcfhrexsntpa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\_RECoVERY_+gttew.html hcfhrexsntpa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\_RECoVERY_+gttew.txt hcfhrexsntpa.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt hcfhrexsntpa.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\de-DE\_RECoVERY_+gttew.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Microsoft Games\Chess\es-ES\_RECoVERY_+gttew.html hcfhrexsntpa.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\_RECoVERY_+gttew.txt hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\12.png hcfhrexsntpa.exe File opened for modification C:\Program Files\MSBuild\Microsoft\_RECoVERY_+gttew.txt hcfhrexsntpa.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\es-ES\_RECoVERY_+gttew.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\_RECoVERY_+gttew.txt hcfhrexsntpa.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\en-US\_RECoVERY_+gttew.png hcfhrexsntpa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\_RECoVERY_+gttew.html hcfhrexsntpa.exe -
Drops file in Windows directory 2 IoCs
Processes:
591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exedescription ioc process File created C:\Windows\hcfhrexsntpa.exe 591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe File opened for modification C:\Windows\hcfhrexsntpa.exe 591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeNOTEPAD.EXEDllHost.exeIEXPLORE.EXEcmd.exe591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exehcfhrexsntpa.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hcfhrexsntpa.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{76A5BA41-8D88-11EF-ACDF-5EE01BAFE073} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a006164b9521db01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000953bd8210872ea40aad5946cc0771cd3000000000200000000001066000000010000200000009118e05eccb0ef28cd26acc01b7d769118d0a15d6a1b5f3c3f7b0a4d07182dff000000000e8000000002000020000000aa0f6d90eb6c9a932a70b87240ddd864271d30865a3537fb376bd5dc89e466d720000000968761882f06f3de6ee7408efc197c3f0c48e8fd5e699e7e6031ee57e80fc85440000000de5dd375409743445e7b062c27e3658c9f805b2eb4e63da5062a562283735ec56e319b9e25286a261c493d10ac7089dad428debd003c03a782dc8dce54435011 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "435442140" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 204 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
hcfhrexsntpa.exepid process 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe 2748 hcfhrexsntpa.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exehcfhrexsntpa.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2440 591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe Token: SeDebugPrivilege 2748 hcfhrexsntpa.exe Token: SeIncreaseQuotaPrivilege 2708 WMIC.exe Token: SeSecurityPrivilege 2708 WMIC.exe Token: SeTakeOwnershipPrivilege 2708 WMIC.exe Token: SeLoadDriverPrivilege 2708 WMIC.exe Token: SeSystemProfilePrivilege 2708 WMIC.exe Token: SeSystemtimePrivilege 2708 WMIC.exe Token: SeProfSingleProcessPrivilege 2708 WMIC.exe Token: SeIncBasePriorityPrivilege 2708 WMIC.exe Token: SeCreatePagefilePrivilege 2708 WMIC.exe Token: SeBackupPrivilege 2708 WMIC.exe Token: SeRestorePrivilege 2708 WMIC.exe Token: SeShutdownPrivilege 2708 WMIC.exe Token: SeDebugPrivilege 2708 WMIC.exe Token: SeSystemEnvironmentPrivilege 2708 WMIC.exe Token: SeRemoteShutdownPrivilege 2708 WMIC.exe Token: SeUndockPrivilege 2708 WMIC.exe Token: SeManageVolumePrivilege 2708 WMIC.exe Token: 33 2708 WMIC.exe Token: 34 2708 WMIC.exe Token: 35 2708 WMIC.exe Token: SeIncreaseQuotaPrivilege 2708 WMIC.exe Token: SeSecurityPrivilege 2708 WMIC.exe Token: SeTakeOwnershipPrivilege 2708 WMIC.exe Token: SeLoadDriverPrivilege 2708 WMIC.exe Token: SeSystemProfilePrivilege 2708 WMIC.exe Token: SeSystemtimePrivilege 2708 WMIC.exe Token: SeProfSingleProcessPrivilege 2708 WMIC.exe Token: SeIncBasePriorityPrivilege 2708 WMIC.exe Token: SeCreatePagefilePrivilege 2708 WMIC.exe Token: SeBackupPrivilege 2708 WMIC.exe Token: SeRestorePrivilege 2708 WMIC.exe Token: SeShutdownPrivilege 2708 WMIC.exe Token: SeDebugPrivilege 2708 WMIC.exe Token: SeSystemEnvironmentPrivilege 2708 WMIC.exe Token: SeRemoteShutdownPrivilege 2708 WMIC.exe Token: SeUndockPrivilege 2708 WMIC.exe Token: SeManageVolumePrivilege 2708 WMIC.exe Token: 33 2708 WMIC.exe Token: 34 2708 WMIC.exe Token: 35 2708 WMIC.exe Token: SeBackupPrivilege 1628 vssvc.exe Token: SeRestorePrivilege 1628 vssvc.exe Token: SeAuditPrivilege 1628 vssvc.exe Token: SeIncreaseQuotaPrivilege 2232 WMIC.exe Token: SeSecurityPrivilege 2232 WMIC.exe Token: SeTakeOwnershipPrivilege 2232 WMIC.exe Token: SeLoadDriverPrivilege 2232 WMIC.exe Token: SeSystemProfilePrivilege 2232 WMIC.exe Token: SeSystemtimePrivilege 2232 WMIC.exe Token: SeProfSingleProcessPrivilege 2232 WMIC.exe Token: SeIncBasePriorityPrivilege 2232 WMIC.exe Token: SeCreatePagefilePrivilege 2232 WMIC.exe Token: SeBackupPrivilege 2232 WMIC.exe Token: SeRestorePrivilege 2232 WMIC.exe Token: SeShutdownPrivilege 2232 WMIC.exe Token: SeDebugPrivilege 2232 WMIC.exe Token: SeSystemEnvironmentPrivilege 2232 WMIC.exe Token: SeRemoteShutdownPrivilege 2232 WMIC.exe Token: SeUndockPrivilege 2232 WMIC.exe Token: SeManageVolumePrivilege 2232 WMIC.exe Token: 33 2232 WMIC.exe Token: 34 2232 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 224 iexplore.exe 2556 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid process 224 iexplore.exe 224 iexplore.exe 2964 IEXPLORE.EXE 2964 IEXPLORE.EXE 2556 DllHost.exe 2556 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exehcfhrexsntpa.exeiexplore.exedescription pid process target process PID 2440 wrote to memory of 2748 2440 591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe hcfhrexsntpa.exe PID 2440 wrote to memory of 2748 2440 591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe hcfhrexsntpa.exe PID 2440 wrote to memory of 2748 2440 591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe hcfhrexsntpa.exe PID 2440 wrote to memory of 2748 2440 591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe hcfhrexsntpa.exe PID 2440 wrote to memory of 2012 2440 591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe cmd.exe PID 2440 wrote to memory of 2012 2440 591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe cmd.exe PID 2440 wrote to memory of 2012 2440 591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe cmd.exe PID 2440 wrote to memory of 2012 2440 591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe cmd.exe PID 2748 wrote to memory of 2708 2748 hcfhrexsntpa.exe WMIC.exe PID 2748 wrote to memory of 2708 2748 hcfhrexsntpa.exe WMIC.exe PID 2748 wrote to memory of 2708 2748 hcfhrexsntpa.exe WMIC.exe PID 2748 wrote to memory of 2708 2748 hcfhrexsntpa.exe WMIC.exe PID 2748 wrote to memory of 204 2748 hcfhrexsntpa.exe NOTEPAD.EXE PID 2748 wrote to memory of 204 2748 hcfhrexsntpa.exe NOTEPAD.EXE PID 2748 wrote to memory of 204 2748 hcfhrexsntpa.exe NOTEPAD.EXE PID 2748 wrote to memory of 204 2748 hcfhrexsntpa.exe NOTEPAD.EXE PID 2748 wrote to memory of 224 2748 hcfhrexsntpa.exe iexplore.exe PID 2748 wrote to memory of 224 2748 hcfhrexsntpa.exe iexplore.exe PID 2748 wrote to memory of 224 2748 hcfhrexsntpa.exe iexplore.exe PID 2748 wrote to memory of 224 2748 hcfhrexsntpa.exe iexplore.exe PID 224 wrote to memory of 2964 224 iexplore.exe IEXPLORE.EXE PID 224 wrote to memory of 2964 224 iexplore.exe IEXPLORE.EXE PID 224 wrote to memory of 2964 224 iexplore.exe IEXPLORE.EXE PID 224 wrote to memory of 2964 224 iexplore.exe IEXPLORE.EXE PID 2748 wrote to memory of 2232 2748 hcfhrexsntpa.exe WMIC.exe PID 2748 wrote to memory of 2232 2748 hcfhrexsntpa.exe WMIC.exe PID 2748 wrote to memory of 2232 2748 hcfhrexsntpa.exe WMIC.exe PID 2748 wrote to memory of 2232 2748 hcfhrexsntpa.exe WMIC.exe PID 2748 wrote to memory of 1432 2748 hcfhrexsntpa.exe cmd.exe PID 2748 wrote to memory of 1432 2748 hcfhrexsntpa.exe cmd.exe PID 2748 wrote to memory of 1432 2748 hcfhrexsntpa.exe cmd.exe PID 2748 wrote to memory of 1432 2748 hcfhrexsntpa.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
hcfhrexsntpa.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System hcfhrexsntpa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" hcfhrexsntpa.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\591c7f90216f596b849ef9562b8f155b_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\hcfhrexsntpa.exeC:\Windows\hcfhrexsntpa.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2748 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:204
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:224 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2964
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\HCFHRE~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:1432
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\591C7F~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2012
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2556
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5c95377f159577968d7f15595c9725909
SHA177bc67b630f0f2c394bd04d86bab7c15a0bee9f3
SHA256877dba40e6d2ad658f71547774e0e2df4cc16cf41fc61f5ac100edd2d6e7c15a
SHA51208e451aab6223beeab09af3818afb2b131b06621f691f2edfc508b385581c447e0edc47736eedb73bba7edeab604abacfeb9dc4596cd98bfca900cc50f24a598
-
Filesize
66KB
MD5bb4b4a1954736e0a318512229be67678
SHA182583f1db69690ca18b4b66397519c2a510d24a5
SHA256f6783ca60337215a071eb54fcf76ed8f39d2bb411636c15674393298160f0f23
SHA5128402f170c16f7cf8d1f9cd2db2e5432a89b120ed700b78a918f972660a1aaf3a4e58a5da8d75e2f33dd8c799a320eeb55fe3cc6210938f4c901e16b1e48947e0
-
Filesize
1KB
MD5cbbd5055a538711f4c2346919479a28b
SHA1697e098399c12418ed5ddcfa1f4c50ddc897dbe9
SHA256919dbf02be993d1e779370f890e370d84150216dc70712992c8650da690932c6
SHA5128063b2f9016303dad1d1709bfe7f13225480fc804cf279ec96cd8a2588a2e416cd2d01d11d6422952e81046e84a4066ea19db500f36d9f70ae1e59a3f542bff1
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD55b694ff0ad2b98fff55e252b0c797bbd
SHA171d3e7a064b7f1bc6664e6a83aa1d2dbac1cf1c3
SHA25637db20d282e5f52272aeff56e0d520241be0cc92b4f03e3a250b0b83133f85ef
SHA512594d115b1f402fb942e412cb090435456eab8f730ef4579faa4c8044934fe16356a15e2186bff9693d81ab2c144ebd5ac5b8ca1c79bd00ffb6ba54ad1a0fea8e
-
Filesize
109KB
MD526d5bae594aced17ee2d535f926f0466
SHA18772563599b0fea2154e9c07fb406a93afb14c7d
SHA256ec423671c48c2c72f5537f319c3e9a94750e1acb9cf9f61cd1ae3bc4365106f3
SHA512b92850c212665be69fa996fa7aefb0f89681d312548774f149db50e41d3ebb1c5498e5d54eba1cb59db885046ff1d20f0fee05332b49fa50c750c5b9fed9d1d0
-
Filesize
173KB
MD5f8d9253794b58e247a9261bb3f266d09
SHA11d85607e82d44208e3b852b78f338d8fa14afecd
SHA25602ad5d7092d495e8cc8ed8185a158f2e445338eea22013a4643a6372f4f2a21f
SHA51229dee512cb2d92d5dedc915b9b3df22759db7dfd602e93ce9e319890b04bf9c3b9e63b015113a1b1c23d7cfef064bff76297615639cd17c0ff2f75854bda00ea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fdd08b7b07d489e24996e51a857ba407
SHA14e1b949f58fe13f8e6d011522a4acc534ccc10e3
SHA256b0bd57e30c7ff979f8e8b0a567798cd77d78b70320c778771495330695a72371
SHA51234a628a28210dc4a4c44107e1b76245415e5acb1dd082ce50fbd718461b2ff99a53bfaf0da0aeb6396db781d5ec6524f5c3dff33c86e84ac18bb10b1d2250368
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50a079a3c974a9b81c9c00199d01d3f40
SHA157b6e3fe32f432b60786b86157cf75b2bc75ca53
SHA2566cdfc52139e6bf7a50afddaa4a1dcf4201c106e79c06370f1033f807e964acbd
SHA5124a81ff743c7eb2c1fd8ac740a17d4cc1121a18c9c261b22d02fba3c5c06d117e0bea8d21943bc14dfad122b8750b0f79c87cae0e9583c6ed94f53f835930bc35
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59c5c33f75d3be91ddf9e5d6ce9617c80
SHA198dd7f4373e675b1e89caf9dcafbe31efd661ca8
SHA25664df15d8d36d6b501ced8a666996ff8fc479190a17d5a2813ef86c931e0e9c70
SHA512440a3e2d030e37d73eaf05f54251df9e750ba03b2d02a77032e45b5d8c5a10dfa33b797400a26617339966bd89406ea1e7df33c52ddbcb4a5cbfce365f225046
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD562315b6772dc98931c8190c5d8b86d95
SHA1b19094354e914430b511566a2ec4d9fe00788d16
SHA25658f0965b5aa7f5fc5a2992328a1480bb1f074cba613201f9a50ade6fd946dfb0
SHA51253cdee25957e9cb7c321e1ddd69c725962c5cdaee13a0263a2c2e3ac171c2a397d23be779a94648fab86cef7440528815f2d489308f85220b0ce5e1004aba1ee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD596c3f3b0bcb1354f867d9c9029c361f5
SHA12d2d5491e3a4ef432c2b11c721c6bf1453d843c7
SHA2564dcbb1983a65fa184245f49c04264ba9c7cb8f620eb2016364b42146db55f172
SHA512e6958a78341df5dd8a3f06456991fdbda8b08b28940810fca1c9c817e325d70136ac7df54abc043d072dfa0bf85273bfb6d82a79da4836f2439ab8c994b5a2dd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD571e7d5f6ab72b3c346fe8c30af3779df
SHA111dcfe530104a98721039ecb5a36238d9b2de8c0
SHA25664d3f61f01c15df1c5c6a6589962d14ec8953b008b2d62aa19a5267c5f6b457e
SHA5125eeaca4768ccf1f5dd9d2097f92a544b39006d1bbb06ee84f96049b882dc2791c5b15f1ebf7d9a849868d33366a4a586565f8da04cc25b6c0293af1dea06c228
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fa7b7496348cb8e84a3f5b8653eddf69
SHA1d7efbd11de045a048739b6e972988d4c91f35a38
SHA256c1f75d0a8eb52e61ab95133380175ef327e94dde7b949113f1eacb9db77a187b
SHA5128d34d0d0f6d0618b1f9640377524de72e6fbc5d6f3fce845ecec5ea4a317e3d07e622a4581bae39273cb85783d47f11d24400ebe233840b1325046bd81efc8c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55c05e5f43d04f75f43c29061fa82a2b9
SHA1af85939586071f5be5d2eb975e5c4ceaf61f2206
SHA256ba47ec661c6b8779f310e681c9a35201c12d8fda62b25c413c2e073e1c37e85a
SHA5125bb6874b1bdcbc04117689997ab6c6103afafe8cfe14516f905da19442f03a62aca9dbf8176ea091378537d1484e4ddbf62388e675ae40de8f21e0a15771d316
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD570f5b08244a5250a850ecc71dc04a08b
SHA1a6a1cacc25adcfe70f2db252afce3db3dac37f24
SHA256e768451c3666a4de8581a4f84e6a4bac7a42936388839dcc8552690c2eea12f3
SHA512f2ac22d16b8472f55c4e304054efbdcd8b5059d463f74905b41554cddb6f8753a6d0b19e7fd2a77a2cfea04e3a9b9e33b7767a78756ab4022b1f96f476d1bbdf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD530f906b2852434b45146d6eb8c5df725
SHA1b6ff0b0d1721e42aa5fee0ae239d33f863a41edb
SHA256e24f2f5c2007407214728cbd95c0da7520de69b47069f29d6a15945b1cff3fa2
SHA512c33302710aacdec5d43569f94a94f0cbf6a66b941b532503a0ab440f14d984c8a5d23d7214b0c14e6d32f828b8d4059f6be971193ad3e1d31f377e7cc856932e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c1ce0439da3996dbb1fa6cdfcc06cac6
SHA15e69a1cda249907aa004b6d0e78d9a61c87d938e
SHA256e2dc2c05d9690db6dea5fbcecbb44bbea3ad59f7ccaf780ed98b3df27ea0a539
SHA512415d0577174d7c91b6c8b30b032101c48c0456a977fa6022831319ca7cef10c4e416cebc1efd4b4e812ad50733d502797ae632596241d3012a56f7af0990796b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57163808fecbd4eebfbcbe46dcbcae47f
SHA17bfff08c82290fd0304f751c73769f29c24df9a5
SHA2562356b00ccd172b4a34a46e81367f8f08e063c6c61444ca6cf97c82b75d309c91
SHA51289aac9652e0954697a1f2811f1ad04215ddcc7ae7048ea98878982ca05e010af883247485462bbcda28cd550290c6881c71d188835f3d4b3efde25391c14c8ab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5064ec7bdefdd3b0672b9b6ce41eff186
SHA1956dfc8bb3b16c2e2ef586d189c3b35eb005718f
SHA256ddc382aa7624debf7239094bc3625f6a5397132279af0470b937de806f55bd11
SHA512d06bf3ee7370064d204b6e440d990b7225f85c57528bf201fe42f87cd5e9e4e0197462cc064c6e13e045039c5745cbcfc5a1a887c72e8c56d1ed965558315360
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cd2911641090f404fbe91690a5927588
SHA1d8e0b89bbedb8712a5494490defa557619a90643
SHA25632533df6afe35d44e5ab3a02ec94b94a83242dc9899fd6ea0ba892926fe1c314
SHA51257349584f136d4541647cd431f0e81612a9b7d25fe4dcd2b66115d651f6bfce5c6d7c296520e575306bf49286fc60fe808d82ce81e55f8a73931f975de7a23e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD504c217b77afc9b8330ac2d22b1feed7d
SHA168e69231fdf8efcda12d442f6d4e66d07a291ab7
SHA256826063486b8f40f67eacb3ba968acefe7007a668246b1e3e60a6c3d795103b68
SHA512b26e6bc643a3215f642237d817c1f845e2f5a6fa38e1bc7f16ea4a4f5fda7c3d7448ad7be9d303b979c424db32c47007b77f12b4e7feb5ffad8964064e683dad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5509f0428c19060ad4cd6f0585bb4c59e
SHA1cf001aae60bf2ce8d115fc32b26348a5c86db78f
SHA25687b06fa4702f86b57c01f6a608071413dd938226ff2adf604978720a5b3b3dd8
SHA512e7ff6adbc66376be3098dbcb2bfb19ff7e2c57be16b6bd8b1458465c7f73b0a17fe8f58c9af6b26f7da787afe64ef5a60d23ed645d3a3b61db170707941d780d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a88a5fde2b53eb58cf61157cc57b490b
SHA1732a44cec20c6c080dfff487bc4a4203444e4db0
SHA2560f6a738116615069c22f70e72325ec9cdb2d54baf0aee77ea005eb2ade5050de
SHA5127f35f1187718be66416f7ecaa2675ee233af61c226c6b887ace1de03eef0a667f1127835d0e7bb34e0ba43aed6b76637c5b2185ccaf00afd38d0dbaa95036188
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ca8d3562257c34f713b1479258b2bf28
SHA1d8604078271f508fc1c32291c538bdc5d66c6691
SHA2560518d72918a4b632e967172fa2fdf663431f00f96ffb4be4bd289faf3b23e674
SHA5123563cde2c2ded79692fc65967f8498a5118aceee81046eaa7f1e9cb9540881505553882e49b029eb4ec7036d6d23fb16851e19be03b9d914b7798f784727d9d2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD517bfbb89d65c55835247fc5d391778ff
SHA1b1b0b3e55cdd182b494fb91525dbd3801cf2c5ef
SHA256c8fac0c9fb96ef4cabbdb99e521d0b92f2549b5350466b8cc39881871866f2e4
SHA512c75646b2a5bc246f550d016d4fc95b221a9da42d1cc78d3c200d325159553f603fb04402022bcfe8cbacfbf03a1af9b1c1b95fa0940d14081894643924d54988
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
424KB
MD5591c7f90216f596b849ef9562b8f155b
SHA1f3c185a27c38214418daa50407c9964fd5281d95
SHA2563619101e101b7197d37b6b2c02687b81884f8c4ba021c25853f948b484fac4a4
SHA51231cfa0fb8cc85398223b2377a170fbbdf01ad82764611c3c7775c80119bf0b5bd24d1943135ab18a3e1cff123813b0f786d522ea7d5c5387a1f84f8de6fa178f