Analysis
-
max time kernel
145s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 13:20
Behavioral task
behavioral1
Sample
6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
6f21a85894e91b7082407e08e7c231c8
-
SHA1
f576ed4ae101088abcb2b6b9b0649b972b023546
-
SHA256
f5fb7fa5231c18f0951c755c4cb0ec07b0889b5e320f42213cbf6bbbe499ad31
-
SHA512
deada7181f11badc0d64d1cab50951eab6472c178382b2ceff52a8aae447578a97f640e4a74b34889146df7c435a2a29f72f140e50f8345543ef422e4cd41a44
-
SSDEEP
12288:QmHAIqyfF/5ebyz1dpPlRnMRTD410ALP68kG3Jz4S9FUmnyJtgoiOHmabd8ornX3:HHRFfauvpPXnMKqJtfiOHmUd8QTH
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\da-DK\!!!HOW_TO_DECRYPT!!!.mht
[email protected]<BR>[email protected]<BR>In
http-equiv=3D"X
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4560 bcdedit.exe 3892 bcdedit.exe -
Renames multiple (643) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2248 wbadmin.exe 4776 wbadmin.exe -
Drops file in Drivers directory 13 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\drivers\etc\networks 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\drivers\etc\services 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\drivers\etc\services.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\drivers\etc\services.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\drivers\etc\hosts 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\drivers\etc\networks.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\drivers\etc\protocol 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\drivers\etc\networks.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSFEEditor = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe\" e" 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-4050598569-1597076380-177084960-1000\desktop.ini 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 39 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\Q: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\S: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\X: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\I: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\L: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\O: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\E: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\H: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\N: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\D: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\F: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\U: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\W: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\Y: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\B: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\M: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\T: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\V: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\A: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\G: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\P: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\R: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\Z: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\J: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened (read-only) \??\K: 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb svchost.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\MsCtfMonitor.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\591aff39-4dd8-435f-b23a-5ee860acf80e.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\22ac76d9-a183-4e9d-9f4d-3ff13c895994 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\MsCtfMonitor 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\BCD-Template.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\Preferred.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\22ac76d9-a183-4e9d-9f4d-3ff13c895994.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\system32\CatRoot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb.jfm svchost.exe File opened for modification C:\Windows\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.jfm svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\ELAM.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\system32\CatRoot2\edb.jtx svchost.exe File created C:\Windows\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb svchost.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\DRIVERS.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Windows\System32\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Windows\System32\config\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\COMPONENTS 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\SECURITY 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan Static Task.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\system32\CatRoot2\edbtmp.log svchost.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\system32\CatRoot2\edb.chk svchost.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\ELAM 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Report policies.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\UpdateModelTask 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Windows\system32\CatRoot2\edbres00001.jrs svchost.exe File created C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Windows\system32\CatRoot2\edbres00002.jrs svchost.exe File created C:\Windows\System32\Microsoft\Protect\S-1-5-18\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\Preferred.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\DRIVERS.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\65ac0b65-f4e0-4b8c-bc0b-63e7c4d397a6 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\System32\config\BCD-Template 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\initial_preferences.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\initial_preferences.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files\Google\Chrome\Application\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\ZeroByteFile 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\ZeroByteFile.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f14\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_w1\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Crashpad\metadata.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f33\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files\Crashpad\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f3\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f7\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\initial_preferences 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f2\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files\Mozilla Firefox\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f4\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\ffb218cb78a2ca5b027e463f2a6bbb9c7036730212098e4fb7c330c70dcdfda4 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{662A0088-6FCD-45DD-9EA7-68674058AED5}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B} 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{64A3A4F4-B792-11D6-A78A-00B0D0180381}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0409-1000-0000000FF1CE}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{CB0836EC-B072-368D-82B2-D3470BF95707} 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{77924AE4-039E-4CA4-87B4-2F64180381F0}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-007E-0000-1000-0000000FF1CE} 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{C7B73281-AB0A-4DAD-A09F-5C30D40679AC} 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\e1ea7b2e20a22fbee6e9dd5d883e9f3cc75fdee790ea383a755da4381088ec52.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{662A0088-6FCD-45DD-9EA7-68674058AED5}.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{C7B73281-AB0A-4DAD-A09F-5C30D40679AC}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Windows\Panther\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{AC76BA86-7AD7-1033-7B44-AC0F074E4100} 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{4A03706F-666A-4037-7777-5F2748764D10} 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{9F51D16B-42E8-4A4A-8228-75045541A2AE}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Windows\Boot\DVD\EFI\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{6DB765A8-05AF-49A1-A71D-6F645EE3CE41} 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{9BE518E6-ECC6-35A9-88E4-87755C07200F} 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{E30D8B21-D82D-3211-82CC-0F0A5D1495E8} 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Windows\Installer\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{37B8F9C7-03FB-3253-8781-2517C99D7C00} 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Windows\SoftwareDistribution\Download\SharedFileCache\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{1B690A4C-381A-40D4-BA4A-3F8ACD5CE797}.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{37B8F9C7-03FB-3253-8781-2517C99D7C00}.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{4A03706F-666A-4037-7777-5F2748764D10}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{B175520C-86A2-35A7-8619-86DC379688B9}.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{C7B73281-AB0A-4DAD-A09F-5C30D40679AC}.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-007E-0000-1000-0000000FF1CE}.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{CB0836EC-B072-368D-82B2-D3470BF95707}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5} 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0409-1000-0000000FF1CE} 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{BCC2FB07-8CF0-4542-B10C-61BCEF04AFF2}.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{BF08E976-B92E-4336-B56F-2171179476C4}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{01B2627D-8443-41C0-97F0-9F72AC2FD6A0} 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{2BB73336-4F69-4141-9797-E9BD6FE3980A}.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24}.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{7447A794-FA2E-42BE-BA9A-5FCBD54C5DF3}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{9BE518E6-ECC6-35A9-88E4-87755C07200F}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{BF08E976-B92E-4336-B56F-2171179476C4}.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{5740BD44-B58D-321A-AFC0-6D3D4556DD6C} 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{AC76BA86-7AD7-1033-7B44-AC0F074E4100}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Boot\DVD\EFI\BCD 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0000-1000-0000000FF1CE}.inprocess 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{BF08E976-B92E-4336-B56F-2171179476C4} 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{E634F316-BEB6-4FB3-A612-F7102F576165}.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File opened for modification C:\Windows\Installer\SourceHash{9F51D16B-42E8-4A4A-8228-75045541A2AE}.1btc 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe File created C:\Windows\Boot\DVD\PCAT\!!!HOW_TO_DECRYPT!!!.mht 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 13 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2848 vssadmin.exe 3668 vssadmin.exe 3504 vssadmin.exe 4680 vssadmin.exe 3416 vssadmin.exe 1772 vssadmin.exe 3032 vssadmin.exe 4064 vssadmin.exe 5016 vssadmin.exe 1596 vssadmin.exe 5004 vssadmin.exe 1292 vssadmin.exe 1504 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeBackupPrivilege 3320 vssvc.exe Token: SeRestorePrivilege 3320 vssvc.exe Token: SeAuditPrivilege 3320 vssvc.exe Token: SeIncreaseQuotaPrivilege 3100 wmic.exe Token: SeSecurityPrivilege 3100 wmic.exe Token: SeTakeOwnershipPrivilege 3100 wmic.exe Token: SeLoadDriverPrivilege 3100 wmic.exe Token: SeSystemProfilePrivilege 3100 wmic.exe Token: SeSystemtimePrivilege 3100 wmic.exe Token: SeProfSingleProcessPrivilege 3100 wmic.exe Token: SeIncBasePriorityPrivilege 3100 wmic.exe Token: SeCreatePagefilePrivilege 3100 wmic.exe Token: SeBackupPrivilege 3100 wmic.exe Token: SeRestorePrivilege 3100 wmic.exe Token: SeShutdownPrivilege 3100 wmic.exe Token: SeDebugPrivilege 3100 wmic.exe Token: SeSystemEnvironmentPrivilege 3100 wmic.exe Token: SeRemoteShutdownPrivilege 3100 wmic.exe Token: SeUndockPrivilege 3100 wmic.exe Token: SeManageVolumePrivilege 3100 wmic.exe Token: 33 3100 wmic.exe Token: 34 3100 wmic.exe Token: 35 3100 wmic.exe Token: 36 3100 wmic.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 4796 wrote to memory of 3032 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 85 PID 4796 wrote to memory of 3032 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 85 PID 4796 wrote to memory of 4064 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 90 PID 4796 wrote to memory of 4064 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 90 PID 4796 wrote to memory of 2848 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 92 PID 4796 wrote to memory of 2848 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 92 PID 4796 wrote to memory of 3668 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 94 PID 4796 wrote to memory of 3668 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 94 PID 4796 wrote to memory of 5016 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 96 PID 4796 wrote to memory of 5016 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 96 PID 4796 wrote to memory of 3504 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 98 PID 4796 wrote to memory of 3504 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 98 PID 4796 wrote to memory of 1596 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 100 PID 4796 wrote to memory of 1596 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 100 PID 4796 wrote to memory of 4680 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 102 PID 4796 wrote to memory of 4680 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 102 PID 4796 wrote to memory of 5004 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 104 PID 4796 wrote to memory of 5004 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 104 PID 4796 wrote to memory of 3416 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 106 PID 4796 wrote to memory of 3416 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 106 PID 4796 wrote to memory of 1292 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 108 PID 4796 wrote to memory of 1292 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 108 PID 4796 wrote to memory of 1504 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 110 PID 4796 wrote to memory of 1504 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 110 PID 4796 wrote to memory of 1772 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 112 PID 4796 wrote to memory of 1772 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 112 PID 4796 wrote to memory of 4560 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 114 PID 4796 wrote to memory of 4560 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 114 PID 4796 wrote to memory of 3892 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 116 PID 4796 wrote to memory of 3892 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 116 PID 4796 wrote to memory of 2248 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 118 PID 4796 wrote to memory of 2248 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 118 PID 4796 wrote to memory of 4776 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 120 PID 4796 wrote to memory of 4776 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 120 PID 4796 wrote to memory of 3100 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 123 PID 4796 wrote to memory of 3100 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 123 PID 4796 wrote to memory of 3056 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 136 PID 4796 wrote to memory of 3056 4796 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe 136 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6f21a85894e91b7082407e08e7c231c8_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4796 -
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:3032
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:4064
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2848
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3668
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5016
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3504
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1596
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4680
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5004
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3416
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1292
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1504
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1772
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:4560
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:3892
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:2248
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:4776
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\6F21A8~1.EXE >> NUL2⤵PID:3056
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:4564
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
4File Deletion
4Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2367C848C1C8A11F6F3502EDA2855348.1btc
Filesize824B
MD5c6d1b029bbc73df4c01db53d62913cf1
SHA14f33eea1c71186e3b473abbe77dea6521c53c114
SHA256f159237289a90a489a1659157565c897db146708a464cb10a6a7a7041cbdeb47
SHA512d7a55ff9ce222c51c7a1a3d764be3e7f9af522d1875284d9226d89772eeda157cdf9b7e287975daf0e5440638552e58d6f6df394758de77666815c9c8213f7ca
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\398EE64D66758B5715368AA94044B13A.1btc
Filesize710B
MD579fe052413814bfd6c2e992f4f2ffb98
SHA1b7248aaa63b3ccacb8412b20c73938857f6b8580
SHA2562a6f83235a602b8578fd2b4e9468b3843f75b8130eda85a700f8bffe4743fc01
SHA512656d042935f746cdff6f7e20ca57723cefefb1981371c90da41a9b0a291eac0a7da45fb127dec1d5ec805b00ae45533bc4fd0685a56d3840de962a3bf1aab519
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1btc
Filesize814B
MD59d99efdc6ab76a1250aa5f5d6ee527c1
SHA1432ea83f5a5470a974e81f8c1461478374c643f0
SHA256d6a0cdf5a8ef5c3c338a234af64034a44363a60611098b20582710d1bee8d311
SHA5122cc1df216d7a473f9b8ba01ca86cccae5e75639647f6e9ba441145a544c3a76334672ff8e82d122dc665773cfcc298a584faa83d80027b5062e9bf2b5ae93d48
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506.1btc
Filesize840B
MD5c4b40eb0f9570c08746604db822f59f8
SHA18a27e76da875f7811a81dc0c9138b7185f914a12
SHA25606ada74e632f25634dbc27e666431542817a0fa75bed880a9f9554f78e9c519e
SHA51290f3e01c2151a8a4801c7265bfb88701ce3cc331d8af40cd4d9ce80f2e761ca26fcbfe604755bcf37181a29390c83e2a3a118eb7ad20ddfa52a8a7ffe8f073f7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F.1btc
Filesize700B
MD5a548d17838c9142ec9431a6f0e410583
SHA1cded9507d984aca6335b9bd1e7e723f6122523b6
SHA256281e7178f9f0932dd79c388a8b7099ae16864890e4b7178da527d08b4ffe07aa
SHA5120e99c5d953e00e539e671126e362709531d857675bf9cb9643f7c3122bc33a1fb324a200ca8a047a8a22fd4eb7adf117f3b0c11d80b4b3051798e62d79c0445b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C86BD7751D53F10F65AAAD66BBDF33C7.1btc
Filesize770B
MD5f845bcdb71a89a49d174d0a206d2318a
SHA16dec24ed94d2963ef9afd52b56a38b2f52bdc615
SHA2562b7f185a05b048de5b9666e157daa571c472b06eff0a6ae4aff45e6d8b29f6ae
SHA5124e0a662b98d980fba068d8b165ffcaa2382dc779797c869050277d97c42ea7ca78c6183a0ca7406dbb9c99f2c3ded29a62ecb879a7f07dec4d0b93a74a0a3855
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize290B
MD5cea9d0f07d49400dfde25ad0f53fa849
SHA1625fdd67914952f7fc12f095f1ffb4327cb49e9c
SHA2562f8aa86c600b00101fba9c9c738fa88d5a889132ab47e7b6f8e4e22216ce027f
SHA512933f28eb6fc1ac6a1cad7e4368ad42e6c35a4a8c67cf4f48989c707e0aaebb07c6ca55bdfd2b2c8e8c891b96c372d2c0d440bb28b25cbc623f22560662695720
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.1btc
Filesize842B
MD53edb197c3951f87f31aaeb795fcb5300
SHA131cf4e165eafcee4828da74c2971ba94a47d15c2
SHA2568a5f4ec41e8f16c42bcd37dced380298bd6fd64ef2472033f718a7431c4a42dc
SHA5122159956ab5ad5d1aca2f08ba08f9e8ad5f0a540d18e7fe4feedd949a9f8182d5b69978093fc62bd63f683880fa992fc968000d712615320e8a1a07c7bab34446
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB5E2F83CE9B8330B0590B7CD2E5FF2E.1btc
Filesize782B
MD51b9d13e557e3415672317050b183402d
SHA1b9856d3b33cdeb483904df2284c3cbffbc70f03b
SHA2565f0ca5de901ff3cf0a568bbd9cb6f01e7f815220ad3dc0693f85383577fb39e8
SHA512b45ae9e06005a5df8a1f63d66d34391aa703009ee39edbb55cab02c881856cfcfbc38052610c34b3988e85dec8a3530d75df2f5c055166d43afa6fcacd50c944
-
Filesize
37KB
MD57885ad9a53fbe7ec1ab99da1d3ed7adb
SHA1a32e8a315db50b6b986c7e48762e4cf12cf88d79
SHA256e9810552d93dfc741d6f8927d276bf719e3320464a9d6fcc6626dcbf0b65f7c0
SHA512f8d5c7d02bb132a39a22648409f581bdb8eefd01bfccad8f6e756b1d34f9af62789821eda7559a6192b96c10d184ac96664e4bff1a6a4e8008071a455198f0cf
-
Filesize
2.0MB
MD571c5cb69817a35b8fab502df741f722d
SHA139ab09566aa36f36d56a09fa94ada793ec9bade6
SHA256170bd919c03482ec8462cbb349aacd8149479248f43dbd27ee3bd7bc7d0cb97c
SHA512e35c95334f36c45c1b38d5898573a081760ac75b38e7c980e8aac26f4000575d347b0bdb996655f1fb236b760f068a9efad415931bb832e9d6e0f24b0897a775
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1btc
Filesize850B
MD53405765922d85c60945035b0816fec19
SHA16b6f2f90aa522d8bb9c3c295fb133540fce78bab
SHA256ec4c512b2860e8b76733d668fce9d8f0b777b5a342b32c83a1e78a588ef6d4d1
SHA51239ac5435be29bd6425be00560ac64a74805fbfbd07b267c82baef955ecb758fed5ed63133563bbe47cec0a83cd1f8ef8b81709d597a4c2f0530a085892651017
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506.1btc
Filesize802B
MD597cbb7ae9e4f6d2b143f370de3ce8812
SHA11ceb2f569db2326026f83eecbd0285854eb07132
SHA2567263ad910044c0fbef0e02222c8249511277a6d029593a123b567204feae7451
SHA5121d19e07f9fb81bb8457d68ff4a53eba89b3d2bea6c66c141a75cf3bf543fe68e35b16de0cfa960b8e5d5c754eed3b268288122fd59c45dadbd01d15591546ed9
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.1btc
Filesize842B
MD55adc90ef5e2b3e8f3d729e0272936d58
SHA1a91e285e2251925a8e9d4a92060d9522268f44f2
SHA256105e02bf5a4a5874545ee094cc9b4ce91f64cbe60839ee776147666b8a4cf25a
SHA512a18bc73d66c8a1aaa8da6751cf4228728ecbc40b344c135caf224b392a6c7101a9a6cc0af52593176b9a3b6a78e065bb50c51d3e8d47fd099d77aa808659b933
-
Filesize
4KB
MD5765822717d15a6c48f6e7eadd0c0ea86
SHA10cb13a8cd5d478663b6d5807cffd49bb5855c13b
SHA2565175c649f0fbbbec5d64408f927f33e854473e03e49dcd36a27439df36502241
SHA512191ca2bfa90ebbe1568c1508ff57dc14f096ba9b9712c73f4007ef88597c8d3a49e5906553419a51f2f35571e9e66a37afe413b65a3912cca6658bb499171827