Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 05:43
Static task
static1
Behavioral task
behavioral1
Sample
77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe
-
Size
428KB
-
MD5
77f9f38aff6772904e5cb6ff14a7abe5
-
SHA1
948101647975f44217414a8a8110b2a5d9e4cddf
-
SHA256
05884e3e77892db6e9ae3af788003e5265aa2336cd655ac4c81b98e3242ff04c
-
SHA512
6fdec7bcdeaa9fed3de2708265e0861622d003fd6d83ff1d5d8ad4ae1cbae7da6c9f2356ea74fd93df2736156703b6c883a10ffd39b79d27c87ef587dc53703b
-
SSDEEP
6144:YS61KBLwidWQW0StEYurSyTheRmfu3pUlzwgaa9rSoXbftChXW3AxfulDGgB:YSxvdk0DtrSmeRh3pUGlahbblCJxfS6
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+fnfge.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/106AAC4B51FF88
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/106AAC4B51FF88
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/106AAC4B51FF88
http://xlowfznrg4wf7dli.ONION/106AAC4B51FF88
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (428) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2504 cmd.exe -
Drops startup file 6 IoCs
Processes:
bcosemihdrxt.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+fnfge.png bcosemihdrxt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+fnfge.txt bcosemihdrxt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+fnfge.png bcosemihdrxt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+fnfge.txt bcosemihdrxt.exe -
Executes dropped EXE 1 IoCs
Processes:
bcosemihdrxt.exepid process 2952 bcosemihdrxt.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
bcosemihdrxt.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\inyhoxevbsjp = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\bcosemihdrxt.exe\"" bcosemihdrxt.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
bcosemihdrxt.exedescription ioc process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\_RECoVERY_+fnfge.png bcosemihdrxt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\de-DE\_RECoVERY_+fnfge.png bcosemihdrxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\_RECoVERY_+fnfge.txt bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\css\RSSFeeds.css bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\_RECoVERY_+fnfge.png bcosemihdrxt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\_RECoVERY_+fnfge.png bcosemihdrxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png bcosemihdrxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv bcosemihdrxt.exe File opened for modification C:\Program Files\Microsoft Games\Chess\ja-JP\_RECoVERY_+fnfge.txt bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\service.js bcosemihdrxt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\_RECoVERY_+fnfge.png bcosemihdrxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png bcosemihdrxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\_RECoVERY_+fnfge.png bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\js\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\js\timeZones.js bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\23.png bcosemihdrxt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\_RECoVERY_+fnfge.png bcosemihdrxt.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\_RECoVERY_+fnfge.txt bcosemihdrxt.exe File opened for modification C:\Program Files\Windows NT\Accessories\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png bcosemihdrxt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi bcosemihdrxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\_RECoVERY_+fnfge.png bcosemihdrxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\_RECoVERY_+fnfge.txt bcosemihdrxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\_RECoVERY_+fnfge.txt bcosemihdrxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\_RECoVERY_+fnfge.txt bcosemihdrxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\css\_RECoVERY_+fnfge.png bcosemihdrxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\_RECoVERY_+fnfge.txt bcosemihdrxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\_RECoVERY_+fnfge.txt bcosemihdrxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES\_RECoVERY_+fnfge.png bcosemihdrxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\settings.js bcosemihdrxt.exe File opened for modification C:\Program Files\7-Zip\History.txt bcosemihdrxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\_RECoVERY_+fnfge.txt bcosemihdrxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-image-inset.png bcosemihdrxt.exe File opened for modification C:\Program Files\Microsoft Games\Chess\de-DE\_RECoVERY_+fnfge.txt bcosemihdrxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\css\_RECoVERY_+fnfge.txt bcosemihdrxt.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png bcosemihdrxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop_PAL.wmv bcosemihdrxt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\_RECoVERY_+fnfge.txt bcosemihdrxt.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\_RECoVERY_+fnfge.txt bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\init.js bcosemihdrxt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_select-highlight.png bcosemihdrxt.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_RECoVERY_+fnfge.png bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\fr-FR\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\weather.js bcosemihdrxt.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\it-IT\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\_RECoVERY_+fnfge.txt bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\_RECoVERY_+fnfge.txt bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\_RECoVERY_+fnfge.png bcosemihdrxt.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt bcosemihdrxt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\_RECoVERY_+fnfge.html bcosemihdrxt.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\ja-JP\_RECoVERY_+fnfge.png bcosemihdrxt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Half.png bcosemihdrxt.exe -
Drops file in Windows directory 2 IoCs
Processes:
77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\bcosemihdrxt.exe 77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe File created C:\Windows\bcosemihdrxt.exe 77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
bcosemihdrxt.execmd.exeNOTEPAD.EXEDllHost.exeIEXPLORE.EXEcmd.exe77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcosemihdrxt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "436256107" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{A198A9B1-94EF-11EF-A76B-E67A421F41DB} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000078a0cc6b0b830b4fbbc12dd3fac6f54200000000020000000000106600000001000020000000d782a876ce9b92594cfd76e6e29e13fc47d5d57f1becc18c9fb7711141b052b5000000000e8000000002000020000000927dbc6443e155d7671cd0646e5621251b0014ad37aa4a22ee07f01ad3ab111c2000000066694b2399e8fb2e0c47c497d622e341ed94a14d2e4aaa8ac53cd08dc38a0b47400000009ed5a35264cd57f1f0bb9d36d98318f5a776027b6f3e28a835ec8751280490b14496c9b87406f3898cc3ec898d95bd6c6805d1ef6a11a8f3a600cdb01e4d2fa4 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 20ac0676fc28db01 iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 880 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bcosemihdrxt.exepid process 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe 2952 bcosemihdrxt.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exebcosemihdrxt.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2544 77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe Token: SeDebugPrivilege 2952 bcosemihdrxt.exe Token: SeIncreaseQuotaPrivilege 2880 WMIC.exe Token: SeSecurityPrivilege 2880 WMIC.exe Token: SeTakeOwnershipPrivilege 2880 WMIC.exe Token: SeLoadDriverPrivilege 2880 WMIC.exe Token: SeSystemProfilePrivilege 2880 WMIC.exe Token: SeSystemtimePrivilege 2880 WMIC.exe Token: SeProfSingleProcessPrivilege 2880 WMIC.exe Token: SeIncBasePriorityPrivilege 2880 WMIC.exe Token: SeCreatePagefilePrivilege 2880 WMIC.exe Token: SeBackupPrivilege 2880 WMIC.exe Token: SeRestorePrivilege 2880 WMIC.exe Token: SeShutdownPrivilege 2880 WMIC.exe Token: SeDebugPrivilege 2880 WMIC.exe Token: SeSystemEnvironmentPrivilege 2880 WMIC.exe Token: SeRemoteShutdownPrivilege 2880 WMIC.exe Token: SeUndockPrivilege 2880 WMIC.exe Token: SeManageVolumePrivilege 2880 WMIC.exe Token: 33 2880 WMIC.exe Token: 34 2880 WMIC.exe Token: 35 2880 WMIC.exe Token: SeIncreaseQuotaPrivilege 2880 WMIC.exe Token: SeSecurityPrivilege 2880 WMIC.exe Token: SeTakeOwnershipPrivilege 2880 WMIC.exe Token: SeLoadDriverPrivilege 2880 WMIC.exe Token: SeSystemProfilePrivilege 2880 WMIC.exe Token: SeSystemtimePrivilege 2880 WMIC.exe Token: SeProfSingleProcessPrivilege 2880 WMIC.exe Token: SeIncBasePriorityPrivilege 2880 WMIC.exe Token: SeCreatePagefilePrivilege 2880 WMIC.exe Token: SeBackupPrivilege 2880 WMIC.exe Token: SeRestorePrivilege 2880 WMIC.exe Token: SeShutdownPrivilege 2880 WMIC.exe Token: SeDebugPrivilege 2880 WMIC.exe Token: SeSystemEnvironmentPrivilege 2880 WMIC.exe Token: SeRemoteShutdownPrivilege 2880 WMIC.exe Token: SeUndockPrivilege 2880 WMIC.exe Token: SeManageVolumePrivilege 2880 WMIC.exe Token: 33 2880 WMIC.exe Token: 34 2880 WMIC.exe Token: 35 2880 WMIC.exe Token: SeBackupPrivilege 2572 vssvc.exe Token: SeRestorePrivilege 2572 vssvc.exe Token: SeAuditPrivilege 2572 vssvc.exe Token: SeIncreaseQuotaPrivilege 3048 WMIC.exe Token: SeSecurityPrivilege 3048 WMIC.exe Token: SeTakeOwnershipPrivilege 3048 WMIC.exe Token: SeLoadDriverPrivilege 3048 WMIC.exe Token: SeSystemProfilePrivilege 3048 WMIC.exe Token: SeSystemtimePrivilege 3048 WMIC.exe Token: SeProfSingleProcessPrivilege 3048 WMIC.exe Token: SeIncBasePriorityPrivilege 3048 WMIC.exe Token: SeCreatePagefilePrivilege 3048 WMIC.exe Token: SeBackupPrivilege 3048 WMIC.exe Token: SeRestorePrivilege 3048 WMIC.exe Token: SeShutdownPrivilege 3048 WMIC.exe Token: SeDebugPrivilege 3048 WMIC.exe Token: SeSystemEnvironmentPrivilege 3048 WMIC.exe Token: SeRemoteShutdownPrivilege 3048 WMIC.exe Token: SeUndockPrivilege 3048 WMIC.exe Token: SeManageVolumePrivilege 3048 WMIC.exe Token: 33 3048 WMIC.exe Token: 34 3048 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2972 iexplore.exe 1596 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid process 2972 iexplore.exe 2972 iexplore.exe 2348 IEXPLORE.EXE 2348 IEXPLORE.EXE 1596 DllHost.exe 1596 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exebcosemihdrxt.exeiexplore.exedescription pid process target process PID 2544 wrote to memory of 2952 2544 77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe bcosemihdrxt.exe PID 2544 wrote to memory of 2952 2544 77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe bcosemihdrxt.exe PID 2544 wrote to memory of 2952 2544 77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe bcosemihdrxt.exe PID 2544 wrote to memory of 2952 2544 77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe bcosemihdrxt.exe PID 2544 wrote to memory of 2504 2544 77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe cmd.exe PID 2544 wrote to memory of 2504 2544 77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe cmd.exe PID 2544 wrote to memory of 2504 2544 77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe cmd.exe PID 2544 wrote to memory of 2504 2544 77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe cmd.exe PID 2952 wrote to memory of 2880 2952 bcosemihdrxt.exe WMIC.exe PID 2952 wrote to memory of 2880 2952 bcosemihdrxt.exe WMIC.exe PID 2952 wrote to memory of 2880 2952 bcosemihdrxt.exe WMIC.exe PID 2952 wrote to memory of 2880 2952 bcosemihdrxt.exe WMIC.exe PID 2952 wrote to memory of 880 2952 bcosemihdrxt.exe NOTEPAD.EXE PID 2952 wrote to memory of 880 2952 bcosemihdrxt.exe NOTEPAD.EXE PID 2952 wrote to memory of 880 2952 bcosemihdrxt.exe NOTEPAD.EXE PID 2952 wrote to memory of 880 2952 bcosemihdrxt.exe NOTEPAD.EXE PID 2952 wrote to memory of 2972 2952 bcosemihdrxt.exe iexplore.exe PID 2952 wrote to memory of 2972 2952 bcosemihdrxt.exe iexplore.exe PID 2952 wrote to memory of 2972 2952 bcosemihdrxt.exe iexplore.exe PID 2952 wrote to memory of 2972 2952 bcosemihdrxt.exe iexplore.exe PID 2972 wrote to memory of 2348 2972 iexplore.exe IEXPLORE.EXE PID 2972 wrote to memory of 2348 2972 iexplore.exe IEXPLORE.EXE PID 2972 wrote to memory of 2348 2972 iexplore.exe IEXPLORE.EXE PID 2972 wrote to memory of 2348 2972 iexplore.exe IEXPLORE.EXE PID 2952 wrote to memory of 3048 2952 bcosemihdrxt.exe WMIC.exe PID 2952 wrote to memory of 3048 2952 bcosemihdrxt.exe WMIC.exe PID 2952 wrote to memory of 3048 2952 bcosemihdrxt.exe WMIC.exe PID 2952 wrote to memory of 3048 2952 bcosemihdrxt.exe WMIC.exe PID 2952 wrote to memory of 2868 2952 bcosemihdrxt.exe cmd.exe PID 2952 wrote to memory of 2868 2952 bcosemihdrxt.exe cmd.exe PID 2952 wrote to memory of 2868 2952 bcosemihdrxt.exe cmd.exe PID 2952 wrote to memory of 2868 2952 bcosemihdrxt.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
bcosemihdrxt.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bcosemihdrxt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" bcosemihdrxt.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\77f9f38aff6772904e5cb6ff14a7abe5_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\bcosemihdrxt.exeC:\Windows\bcosemihdrxt.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2952 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:880
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2348
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\BCOSEM~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2868
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\77F9F3~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2504
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1596
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD57de045a84864a41833ae9756a6f19970
SHA1301d078b8158a622471da19de43ba891ff7f1286
SHA256d869416cd332ced4403c8e3034c55c99b45060906a641d42bb293f0a3b791147
SHA51293a92fea518d7956b88a6ffff70ed2fd3f1987ee450725126990552b6e2caebc5965de983188fa379215a00396439bab5f1b8ea35e841b34e934481336230379
-
Filesize
64KB
MD5231b4bd901807595e18c0d118acf1d78
SHA13a8229d4417f2459a76d81e1708810939f3229a5
SHA256be7e665cbc1fbeea00179266e404f765741cbddb2c04dee0bc3486287fe84cfd
SHA51289b4db3ee430127408db8157017961f91683501206488864af9e651b573aeb47eece03780610d3fd96eaeefce25764d551d4b6400acbfb4877dbaa355d619fa8
-
Filesize
1KB
MD51d788be8708fa10391b1bf8b832ff29f
SHA10e20dcefd8a67e08b434a973e7dfd2089500e972
SHA256121ca685d21b8d87dc3f67c6d47ecc62be934b59fdc10060e2760fda7867a2db
SHA512810c67522bda8f19fd50c28f2c1b2158fe92eb5298c0207bee98da3ba45b88e5312aec9781854c52b60ef7c61de8f115b8333953ad3ccc9b5080bf460006a819
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD50ad928ab16fc5b9bf532c6341ab7eebb
SHA14d2a94241f7ae7e47351a5dd28b3e042172954f7
SHA256415af8d36a51b1bc4e2d85e1c89ca617a5621ed9bbe2a74d1e550e36bf19d9ba
SHA51267b71f156b433c7f0ff6bad274c626423416258ba5d70b2d66f01428c550317bca362bde930049e5c08e6da85cd80f959935ce52ecdd3fc6b0eac870a46d4586
-
Filesize
109KB
MD58cf8d12b5ae6cbe8c1856e84e8508558
SHA12ddcf0bb8106f47f25c8dc26c181933336510649
SHA2565198ca45a5fc12040ce63e94c191dc7c85ab94c596f1ba1d5700a58a9d1603e9
SHA512a1ec98425a366724f4ca6ee67b3431b62d4ca8c032f5b6f96ff6b058b0a23cd44355ab941f703e57a829bd41cb41c214ff175b4ac93d9a96111fd84f45377ded
-
Filesize
173KB
MD5f941a7c5242349c69fa24dbfb36a8cdf
SHA1869555875344de8dd4182eb0676ef3d06d6f3694
SHA2568273d7ecb5cb48d4f7e98dabd81c6f47a331c205acc2faae72fd59764b969e8c
SHA51262c933eba1326e8973b1152622e61fbf49db7e98c59612e620de7fde2e2091a2ec7f7a0594df77db99e0e813df7deb8f025ab1e1eab0a53191cb339a959abbf2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e156f119f520e932b32e08141900af70
SHA14f9e43eaf211b34e10a97c8b7c85c0447c55865f
SHA256cb96a53d4a0cc80a53e7b5d074956d0d02bd94091d4353ff2ce4b1a165b44391
SHA512d2cd9407bb9ad2869fd8ae177b159fa0565102c41c4824fa2414d17936d35dfa3caff7bac06dbe98df7f5e4c8e51a8d1b49a126f98723507b1d2da11c14b5953
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c084ee223a9ef694a5bd790a6bde0686
SHA17b9800a17fee6e27c173839c002140cf5ab7c4bc
SHA25647606e0f6d385bb47a91045e96b9cc59fcb437f15d004d207910723966793c6d
SHA51211c7b8dae8d848eec2262b70b0ce4b8744c11f75013f0c5702b1455c0c28fdc13d6eca41ab01935e2e476be8c8cecf99d5a39feb6105657fca0a4197f6ba148e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57e5bde9b82fd983b389d6a126c223c9a
SHA11271d4fb93d493090ceafcc766fdb80c0073c3ed
SHA256a4cae8d1c6095aa6bd52f629c7d8df69f2cf774bdb29ab778018515d98b0f823
SHA5129993982433a07902db275f6ae51d470c4934b436b864a9cdab984d7a94001b9a716061b3e4cb7ab7b85d2ecc5902895a98b814a5c8fcc7cd27afe6e3e3081500
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eb904fc1f141e2b7783cb168fd160a20
SHA13fb3ee120b2e765656cd6a4b0ea6b9b35cae3104
SHA2567c8f445e37ed8e31c420cfeeb73c95bd6124739d00552613a088fcdc1b0f4cf0
SHA5127c3ac4faa12ac438bade5922caeb6d583c4f34f52fe53375f558c3014773e0d44fd2480fa7231c19bf9f9a9d960f7739e4444f9765d9ad22d07f1bb9ccf8bad9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bfe17645e483cfbc90c6c7d530c803b3
SHA1d03dfc5bc914f611477ef404868ee3a8883125bb
SHA256f45592cb4b4eeb082fd7ece2e4d10ddfc1c4c6b7619ad1715e5cab176bf56878
SHA512f08ddb9b52174199e9fea4b8bd4c6876bcc5759662040a2f7c8530e2ace6502f734163963c966b0daa4d8e37e6509181596b113e6cb33c139faacf09077a4d91
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ba51d9a8f554d1ab09d3963b79cf2a2a
SHA1fb71bb499d48eefb714e93df13735bd04738164d
SHA256042113ce30b67996b5d02974ed26765652b9becd8fdf1f6af2f2205278eaebea
SHA5122380747e315ae25b929d0c130f491be4b385a77ad7da7381cd9353c0d13c149e18c4dd76daaee4a078014f4bf225929856f1d5c95b2066378ae7e1262217fb95
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53b063b34341205dda3fd7d3818960f37
SHA137a20200ae1c23bae735b64e6787a2b744f79244
SHA256b43c6b9a2cc106b0f9ce0f5d90e92733393c47427e0b8d7a60637589702ad919
SHA512671bd1a868f0017fec038a1e6cfc85e0490bae0e24f7197d41042825e4f9e4291247e45ede39f5003e0878c4f2fff19850851fd13a04fa24ca207773e4c23df6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD503c26db4fc6b53b428550dcee7f98282
SHA1f1a861bd21392dc91557059bdaaed60e6ec5610a
SHA256f039e048a41d0351f77d0285217219777751709712513652cb9ca93876e726da
SHA512835171f900a38a36fa3096379252d35b571c2c4257fed8abbb3cc073d36eaddd06517e61740b342edac3f6e7f6b2d9ef249feca31e2976b00df6efa639c2dbb7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5531a0e511029aa12ef24ee97b5969814
SHA1af6f9ac978b7a8813d384b53c67c6be75f9fad5b
SHA2561827db7cd5b6fb5e990542783e55a7a8ce591caa0cde979d3e64c68d70400e12
SHA512395a55832491b15448c91126bc0d33be03bd42d727c2d459dfda98bda0caf442dd8bac26731df753f6b6d61503062f75a344c3947822e5d3982a08fc5062743d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f087171ecf674037ce5f367cb225c45c
SHA1a7a7fc25fdfa0071de5329f1f4f14c32494a335c
SHA25680b59e8c925af1062cfe360ceda25fd7ade4edecdf0b1370529700e6ae11a997
SHA512c3f469e181cf0255366685672e4877cde6e374ef7287cd613cef390379c2ea7d1df38d95b28cc10515a5af48fa86403d6ab96d30b03da8e4c09924f9772f59ba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58cb275eb7e357f3bab0c9ca13a621bce
SHA158986c3660aa3a1c7001115b13facd0316aac0eb
SHA256f988b0f45a142cddc2186d3f94530182588eec4a663ab3820445340396c00190
SHA5123e12bc3c72cc39d85070b4be0e2179980fe29fdec46929a2c11da54dfd2938939b60c5783aa970f204573f1ca5f3670559721022974a0c951a7eb78c3bcb6a71
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD558ad7aa335e41e6af785027a757ab400
SHA1de7843391bd4eca852a5b1291e2812c852eeea23
SHA256e87af03c40cf7800a9e5d9233dd013fd394f03d9a0880f23f45f49775e9f7f50
SHA512c4aba77a3e324d5cb47fdd43d4b7d173c5eb7a3583d93a9da77d1fe481a2324938328941f351f702ceddeb1ac5654acbae8f7888437c9560827a86db6226cfa5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD577e0b96c1f7aeca3d85e18a33c14a5d2
SHA1a815f6c3c491d88dd022b42f16659e0070d15d22
SHA256df32fddf388a679175d0df4eb9c949f0ee705ff4bfda3fc6e99753f77a009d3d
SHA51210e5831c3de360cb37497ac171b151121c85bab67cab811d3a2c3dd331109798e09f53bd5ba94ef9ff8fabe304c31e2a1b0ef296a3f2912817655a56862514eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD540bfe1762b7fd8da849b5409b296cfec
SHA14ca767c701c119c82f1cecaf34dc21cb91e3cc9f
SHA256c8fd49ba6308c63b6489602e167da5e7723a14cfdee3fccf331a4a070ba5b3b4
SHA5127d8222d29926198e5b6c4d20bde818db5e35650ac0583604ce216f4218bfb1563563878723fbb94893ed8d4316f46f5123511a88fcde56453298eb34fcf60872
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fe9a9d22752a582a6801b076f42ed213
SHA1bc05ec770a5b5ff0a3a1d0275a41232408cd3196
SHA25636c344d61fe901717b99b6b913bc3916b5d4ecf7d8ef1bc2983fe998be8afb00
SHA512022452408075375b7877aaa25201cb24fc8db470237f3e6134d180478c0c7700f71762eef0431b4260d13f137d75a1fd1eb315cb56337829b6d841c9672397a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c091f12463e3fe95fa71ab3a6ccb0376
SHA1082b17e5b5cf827cf424a2a0bd4fc0932989342d
SHA256e9bb68256ec584123d8c26f97f9cb8230db293574e5c6fe6167dfaba59025287
SHA5122c20b9cefe0402862bd4b0eb382461708c97d288593cb42d8929b601a0ae6e061ebf5bad8e97e54af514da0907649155965e536b7efc65df69ef6b471a632c56
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f22b9f23898f9dbb9d9ab59c81dae06e
SHA1c656d8178e536bd3f0b5797b01c9ee224fa89b07
SHA256206957158496a2b888349f3c3eac0bd4108950288940569e1365bd9da0dbbc72
SHA512b76dda0e643eea71be338839c4af015f199abe72c211f84551b6c8460bca2a8f85ad7ec35e37f0585682ed8c84372001a3cb15250dcbeb355656cc4242dd9d47
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e387399883b2bae7c70298094499127a
SHA1ea1bb3035f8da31fe062156477659b461090bb9a
SHA256d6a2c4c0ceb1dabe97c321f92151575be5480cceee037fab2d94c0bc8274f8ea
SHA512d7cffa61876e004b7501bc1e12679d25310a232c9cc8f22163ef7367db8df0e78e7e446706177ba65d28a4039e21605ed81f2d1d0faa5a35e7c930235d4f8b9d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c44fc826af7199dfe224282cb304378b
SHA1a87a1a33f38146fd1c34fe301547643cedfc4273
SHA25608373a6ace8726d491a0aa1cb556432917dfcb0b669d6eae665bebdb3920df63
SHA512f39ad5aa2e31ae0a61d51f698419645b9e8cb69512a669520f3d67863bf7aeb6a4ad47d8672c42cf2b69b68ac9afd615ade0cb66845216b29c8f59ea61da48b2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
428KB
MD577f9f38aff6772904e5cb6ff14a7abe5
SHA1948101647975f44217414a8a8110b2a5d9e4cddf
SHA25605884e3e77892db6e9ae3af788003e5265aa2336cd655ac4c81b98e3242ff04c
SHA5126fdec7bcdeaa9fed3de2708265e0861622d003fd6d83ff1d5d8ad4ae1cbae7da6c9f2356ea74fd93df2736156703b6c883a10ffd39b79d27c87ef587dc53703b