Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 22:15
Static task
static1
Behavioral task
behavioral1
Sample
8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe
-
Size
347KB
-
MD5
8814517433e0662729b08fd82df7e81d
-
SHA1
70f2653fa4abe0ec25ad57f87f69b0516afcb346
-
SHA256
498cd3785c735d5bcf6badf4e1b8f72e2bab5081debc2bb3a86a7e16ce5c7677
-
SHA512
0a2c13cae4dfce35b04ef2013a4ca9338ee35c54407ca50e474218608a74879c6927e6ba5455fb52dbf380b5b5f2c41fedfe3246d2b2fe9b7554de4806e25456
-
SSDEEP
6144:jul3JU9DhrPjzXZxOMhb2ZLWc4pPLJahf5WbQlFIJ8WDamSETrNVD2Og0z2Wov:julEhriMYZLWcKPVa5UO6J8Wum9TrX2h
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+fyqga.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/A2203FCE9E85AF
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/A2203FCE9E85AF
http://yyre45dbvn2nhbefbmh.begumvelic.at/A2203FCE9E85AF
http://xlowfznrg4wf7dli.ONION/A2203FCE9E85AF
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (419) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2528 cmd.exe -
Drops startup file 6 IoCs
Processes:
mlhbglyadqxs.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+fyqga.png mlhbglyadqxs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+fyqga.html mlhbglyadqxs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+fyqga.png mlhbglyadqxs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+fyqga.html mlhbglyadqxs.exe -
Executes dropped EXE 1 IoCs
Processes:
mlhbglyadqxs.exepid process 2368 mlhbglyadqxs.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mlhbglyadqxs.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\uxlyjyawebwi = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\mlhbglyadqxs.exe\"" mlhbglyadqxs.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
mlhbglyadqxs.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\_RECoVERY_+fyqga.png mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_h.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Internet Explorer\_RECoVERY_+fyqga.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\_RECoVERY_+fyqga.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_dot.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\_RECoVERY_+fyqga.png mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_RECoVERY_+fyqga.html mlhbglyadqxs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\_RECoVERY_+fyqga.html mlhbglyadqxs.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\_RECoVERY_+fyqga.png mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\_RECoVERY_+fyqga.png mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\_RECoVERY_+fyqga.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\_RECoVERY_+fyqga.png mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\_RECoVERY_+fyqga.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\_RECoVERY_+fyqga.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\ja-JP\_RECoVERY_+fyqga.html mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\_RECoVERY_+fyqga.png mlhbglyadqxs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv mlhbglyadqxs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\_RECoVERY_+fyqga.html mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\css\currency.css mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Flyout_Thumbnail_Shadow.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\_RECoVERY_+fyqga.png mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\_RECoVERY_+fyqga.html mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\js\clock.js mlhbglyadqxs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-background.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\_RECoVERY_+fyqga.html mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Photo Viewer\it-IT\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\hu.pak mlhbglyadqxs.exe File opened for modification C:\Program Files\7-Zip\Lang\tk.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-next-static.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\_RECoVERY_+fyqga.png mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\_RECoVERY_+fyqga.html mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_pressed.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\service.js mlhbglyadqxs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sm\LC_MESSAGES\_RECoVERY_+fyqga.html mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\_RECoVERY_+fyqga.html mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png mlhbglyadqxs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\_RECoVERY_+fyqga.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png mlhbglyadqxs.exe -
Drops file in Windows directory 2 IoCs
Processes:
8814517433e0662729b08fd82df7e81d_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\mlhbglyadqxs.exe 8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe File created C:\Windows\mlhbglyadqxs.exe 8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8814517433e0662729b08fd82df7e81d_JaffaCakes118.exemlhbglyadqxs.execmd.exeNOTEPAD.EXEDllHost.exeIEXPLORE.EXEcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mlhbglyadqxs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000b8d48fc8adfa6b4a805f1a4a681aaa6f00000000020000000000106600000001000020000000f8af932faed92eab07e63322612411bd3c8cf7bad8478dbcbf4f1b27685ea0b1000000000e8000000002000020000000c625985cb8e556cc4e578fee860fc9ce3906b24d6eaedb925ccd64f2f12b8ad420000000e55e2577a212ff44dab142b5529c1a1e0ac58770cbbcd8135c46f3ba81e8a97c40000000b98aac005c7d75051001c11c13d5f63ebee082edaf929266664fa8ca30181bb87713ddde0687c1a7a1d8c56e778e5d33ff10427b5b996d7f71ef00164c28542d iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "436749528" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{770D8861-996C-11EF-9C86-EA7747D117E6} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e0da894b792ddb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1380 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
mlhbglyadqxs.exepid process 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
8814517433e0662729b08fd82df7e81d_JaffaCakes118.exemlhbglyadqxs.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2436 8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe Token: SeDebugPrivilege 2368 mlhbglyadqxs.exe Token: SeIncreaseQuotaPrivilege 2804 WMIC.exe Token: SeSecurityPrivilege 2804 WMIC.exe Token: SeTakeOwnershipPrivilege 2804 WMIC.exe Token: SeLoadDriverPrivilege 2804 WMIC.exe Token: SeSystemProfilePrivilege 2804 WMIC.exe Token: SeSystemtimePrivilege 2804 WMIC.exe Token: SeProfSingleProcessPrivilege 2804 WMIC.exe Token: SeIncBasePriorityPrivilege 2804 WMIC.exe Token: SeCreatePagefilePrivilege 2804 WMIC.exe Token: SeBackupPrivilege 2804 WMIC.exe Token: SeRestorePrivilege 2804 WMIC.exe Token: SeShutdownPrivilege 2804 WMIC.exe Token: SeDebugPrivilege 2804 WMIC.exe Token: SeSystemEnvironmentPrivilege 2804 WMIC.exe Token: SeRemoteShutdownPrivilege 2804 WMIC.exe Token: SeUndockPrivilege 2804 WMIC.exe Token: SeManageVolumePrivilege 2804 WMIC.exe Token: 33 2804 WMIC.exe Token: 34 2804 WMIC.exe Token: 35 2804 WMIC.exe Token: SeIncreaseQuotaPrivilege 2804 WMIC.exe Token: SeSecurityPrivilege 2804 WMIC.exe Token: SeTakeOwnershipPrivilege 2804 WMIC.exe Token: SeLoadDriverPrivilege 2804 WMIC.exe Token: SeSystemProfilePrivilege 2804 WMIC.exe Token: SeSystemtimePrivilege 2804 WMIC.exe Token: SeProfSingleProcessPrivilege 2804 WMIC.exe Token: SeIncBasePriorityPrivilege 2804 WMIC.exe Token: SeCreatePagefilePrivilege 2804 WMIC.exe Token: SeBackupPrivilege 2804 WMIC.exe Token: SeRestorePrivilege 2804 WMIC.exe Token: SeShutdownPrivilege 2804 WMIC.exe Token: SeDebugPrivilege 2804 WMIC.exe Token: SeSystemEnvironmentPrivilege 2804 WMIC.exe Token: SeRemoteShutdownPrivilege 2804 WMIC.exe Token: SeUndockPrivilege 2804 WMIC.exe Token: SeManageVolumePrivilege 2804 WMIC.exe Token: 33 2804 WMIC.exe Token: 34 2804 WMIC.exe Token: 35 2804 WMIC.exe Token: SeBackupPrivilege 2884 vssvc.exe Token: SeRestorePrivilege 2884 vssvc.exe Token: SeAuditPrivilege 2884 vssvc.exe Token: SeIncreaseQuotaPrivilege 3020 WMIC.exe Token: SeSecurityPrivilege 3020 WMIC.exe Token: SeTakeOwnershipPrivilege 3020 WMIC.exe Token: SeLoadDriverPrivilege 3020 WMIC.exe Token: SeSystemProfilePrivilege 3020 WMIC.exe Token: SeSystemtimePrivilege 3020 WMIC.exe Token: SeProfSingleProcessPrivilege 3020 WMIC.exe Token: SeIncBasePriorityPrivilege 3020 WMIC.exe Token: SeCreatePagefilePrivilege 3020 WMIC.exe Token: SeBackupPrivilege 3020 WMIC.exe Token: SeRestorePrivilege 3020 WMIC.exe Token: SeShutdownPrivilege 3020 WMIC.exe Token: SeDebugPrivilege 3020 WMIC.exe Token: SeSystemEnvironmentPrivilege 3020 WMIC.exe Token: SeRemoteShutdownPrivilege 3020 WMIC.exe Token: SeUndockPrivilege 3020 WMIC.exe Token: SeManageVolumePrivilege 3020 WMIC.exe Token: 33 3020 WMIC.exe Token: 34 3020 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2352 iexplore.exe 1768 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid process 2352 iexplore.exe 2352 iexplore.exe 1740 IEXPLORE.EXE 1740 IEXPLORE.EXE 1768 DllHost.exe 1768 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
8814517433e0662729b08fd82df7e81d_JaffaCakes118.exemlhbglyadqxs.exeiexplore.exedescription pid process target process PID 2436 wrote to memory of 2368 2436 8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe mlhbglyadqxs.exe PID 2436 wrote to memory of 2368 2436 8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe mlhbglyadqxs.exe PID 2436 wrote to memory of 2368 2436 8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe mlhbglyadqxs.exe PID 2436 wrote to memory of 2368 2436 8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe mlhbglyadqxs.exe PID 2436 wrote to memory of 2528 2436 8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe cmd.exe PID 2436 wrote to memory of 2528 2436 8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe cmd.exe PID 2436 wrote to memory of 2528 2436 8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe cmd.exe PID 2436 wrote to memory of 2528 2436 8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe cmd.exe PID 2368 wrote to memory of 2804 2368 mlhbglyadqxs.exe WMIC.exe PID 2368 wrote to memory of 2804 2368 mlhbglyadqxs.exe WMIC.exe PID 2368 wrote to memory of 2804 2368 mlhbglyadqxs.exe WMIC.exe PID 2368 wrote to memory of 2804 2368 mlhbglyadqxs.exe WMIC.exe PID 2368 wrote to memory of 1380 2368 mlhbglyadqxs.exe NOTEPAD.EXE PID 2368 wrote to memory of 1380 2368 mlhbglyadqxs.exe NOTEPAD.EXE PID 2368 wrote to memory of 1380 2368 mlhbglyadqxs.exe NOTEPAD.EXE PID 2368 wrote to memory of 1380 2368 mlhbglyadqxs.exe NOTEPAD.EXE PID 2368 wrote to memory of 2352 2368 mlhbglyadqxs.exe iexplore.exe PID 2368 wrote to memory of 2352 2368 mlhbglyadqxs.exe iexplore.exe PID 2368 wrote to memory of 2352 2368 mlhbglyadqxs.exe iexplore.exe PID 2368 wrote to memory of 2352 2368 mlhbglyadqxs.exe iexplore.exe PID 2352 wrote to memory of 1740 2352 iexplore.exe IEXPLORE.EXE PID 2352 wrote to memory of 1740 2352 iexplore.exe IEXPLORE.EXE PID 2352 wrote to memory of 1740 2352 iexplore.exe IEXPLORE.EXE PID 2352 wrote to memory of 1740 2352 iexplore.exe IEXPLORE.EXE PID 2368 wrote to memory of 3020 2368 mlhbglyadqxs.exe WMIC.exe PID 2368 wrote to memory of 3020 2368 mlhbglyadqxs.exe WMIC.exe PID 2368 wrote to memory of 3020 2368 mlhbglyadqxs.exe WMIC.exe PID 2368 wrote to memory of 3020 2368 mlhbglyadqxs.exe WMIC.exe PID 2368 wrote to memory of 2548 2368 mlhbglyadqxs.exe cmd.exe PID 2368 wrote to memory of 2548 2368 mlhbglyadqxs.exe cmd.exe PID 2368 wrote to memory of 2548 2368 mlhbglyadqxs.exe cmd.exe PID 2368 wrote to memory of 2548 2368 mlhbglyadqxs.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
mlhbglyadqxs.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System mlhbglyadqxs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" mlhbglyadqxs.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8814517433e0662729b08fd82df7e81d_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\mlhbglyadqxs.exeC:\Windows\mlhbglyadqxs.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2368 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1380
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2352 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1740
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\MLHBGL~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2548
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\881451~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2528
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1768
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5da02abbca6da31f80d188bd2c3836fe1
SHA1b4447a44bd16ffe48af8131e671ee368fa3eaa81
SHA25645731f975e0d47416cf08b0b62b16000a620fca4e6f97588aa33b3b4650438a0
SHA51278465c9185fa9106b1c7f56db5b084116a11672a4e7c87daf0909c8703267b0d9d21d8be3824d23ab6ae1f4f57761bac7764ab03c8650b84c2f6f48caf1832fe
-
Filesize
64KB
MD5099899c432ea605c36dc1b9c0448691c
SHA12a5bb9536c8652b18fd89fe064db8e361129b4c2
SHA2561bc530c8d6f20d9d7e25b8ad80046c366986e88a6fe4e67ead55d0ecd53e92fa
SHA512b8cb0da5df51c8e35e331a121faab67e420b03cc8cedff22d8acec85c1a50387276d81946c4c16ad32f70bf0201771696b80aff27c977c174ce98b1cf3f7ea78
-
Filesize
1KB
MD52db565bb35f53d75acb12c00430a0737
SHA1f68671b08b4769f5159c85e664bd0182b7060c58
SHA2565a6d48e35a1ac88792db8230775f4d8ec0ce71cec4ae5ba7d6b69f973b9ed925
SHA512ff3350ea2f3cb5a7c6ccbe82783a80c3e2c8c8b52d9eee03fa2c38857f34d28fc1c877dd9975984f7293e506bb18bf9bad17961829e425f1696152b669129505
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD55bd0e066968a147831d292d127e84cde
SHA17425d3431e0ddaaf87c705f5242adb7de7fd2f62
SHA256f59a37a342583032f907603c7461dac0922fb2846265e02d08e858ce2c17cc2a
SHA512ff2dec995b23acc35e84e63dbf412936e69dc88186a822b3126de09843f65e8b490cc105f269e08e9575fe7ff7158c26281e89625389be934b436743f0ab210d
-
Filesize
109KB
MD5f5a4370ea22892f07694e897ff52af9c
SHA100c77b544ea0eee31dee805463b92b3f061535bb
SHA256ed51192784fa11d232269344f239ab8eebe548346fb2fe26d7691fa26f8daf71
SHA512a44857b7ed9f167fad5bbb89dc440eda6c8737fc3efd03abd847c6f5e6ca15893f96a19b615c1da97a70c50540688eec7684cba88d755df0ac417e5b85ba9e66
-
Filesize
173KB
MD586bc9c34ec5e584fa08887dc85e8b1c0
SHA131f8e9440458d10c901f988f8275490f4c5c5275
SHA256d9acdb2411c809e0c125f8db823f41ed78c1182d53f63d2f5d619d8ef1e51707
SHA512d75cee29ff518d3fd36a4780bea24f714dc85c40d535e65e283c0b22767a7eec053ce69681f70b2e3a630674e388b75679a5c6dd18a337686fe56115c5d4b1cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53e5436300e4af53f5cd55ad7af153c7e
SHA15a1df055068e3dbf773a559456329375b0c11961
SHA256cd0616ecd974fcbebffebc8cb4fc4d72a102ef409483c39846da370dad29163f
SHA5129c46bef9263bac7ed049189d5f6add451eebf54c99ee8d61039a0402608057652e5c15b4e354cd85cf033b6237604051cda80efe48644bbed23780c4e15c4c1c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5398969cd9e1fc15e4b2443bf3b229a84
SHA1cfae556ff7a955fbc1181cc03ee2a892748569cd
SHA2568cd15d1ffd18c842b17d6769d04e8d28044d2f1456803247c4dd42d8d66dc8c8
SHA512dddb4be55615417993d0a2aa6297fb3f3f8be4ab376af42f1f01dba5ad9724c22ed3826570d21ecceec44ace2e0171116f09b0e56fe469d366d0032d946c91d4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55782e78b7ff6bd32db41e4f00af45de2
SHA10f72004b61f33ddce58a2686933fa8ad72180089
SHA25600e11dbc284bcb3cc7348927934381dfa77cd8d80a55199ceb2e1d75b1c3d720
SHA51270306b789b86a77ebbb1c6c0a561a7903571c1349574b3eace8f6f0c79c5a821790fd2d0770a93c2e0784d39342ae5eadc73360e4a5838c6e1b36ce7adb5d7a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5479a63399ab39e8fa5166eb8c86af70c
SHA164b75295512147bc54fea3c27072b69ec3199ae3
SHA25629c9b025519faf1e2cff8e5291ee645e316a4c4a671c5f2dd10d41de3183d56d
SHA51202252d38005aa6456017b0433103515cb2a2aac2f420bd5a8bde429d49dc5a4b7c4595f4b3d0dbfcfd6183ccb0f8b0da687c6b1f1b4e57df68f28585a9eceeed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bd4afe72751dbee3d8cebdfed6adc8f7
SHA15e69143d4d90fc9ebb7ef462a4a5ac747c58bec2
SHA256ea7f8555a88df401796825658172ff42330b64121a46350e6c2bf417b44713a6
SHA512538d4fc7d695ec9923118b4e8b6e434245eda2a12ffde84342241bc75a8609291b738a431cb8c315e8d0b2e1756492d764032c803e1467371c88c07ee0499987
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59da29962bf50f4778f99c8e0715155c9
SHA13cc8455c7b1284e88ba2ea4973564a0e5a2f51ad
SHA256992e94b008c2f48c5d4eb7ff6be6eecd01a00d6e7e92a672dbabbef9b8b0aabb
SHA5120ab308179b6f5823e5410726b47711be1c2d63bd10c7647d8d9178b481ac1c517ebda843094bd3b95be2fd23e36694321923cc345ba47ef447dc8fabd03e1a40
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD542f2aa087391f64b61c379b4eb9b8cf4
SHA122c2a9bb25ac231a4c7d86972a2ba2e2c373b398
SHA256e47812cacf8a774ca6bc964f76e9d7f2a9a45c28793aa4e75fa0692c43cea874
SHA5122e76fd71eb90bf616d6883ee91f8f5a545b005a2722793a54552fe713758d7443f69cada59e8101e5ef7e9e906f90313a91c5519419fc23ac536ce2e4ccd54a6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5958e507a75b1d9880b8793496b930392
SHA15157786261006d770e05b74cff07b3e817d0ca1d
SHA256f364885ac21c89a08e801c858d1766a18fc52d0defc826e27ef453df9715ee93
SHA512a751c05e7c52a9549151c15f453979b12b0dc28d66ec3f6c0511c025c9a596795a2288363258f1a785a9885db14daec7aa110b58577f66c9bbb10039fedd867f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54a4644786cdd7f366d611c882d1b1bac
SHA14013b4688ca632ae7fb9476623d78aed64036b6c
SHA256eb74e1219c8f29b2b99af68d769f15664454e5dbb9457781537e4f549e875377
SHA5128cb57907a16fa5284a88e3502af352a9427400c25a53a6646afa15eccfd4e300b5b950b890457da38e7e5928655c73ad0e9a2416a3dd5ae4294de8ea36af43af
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59da2a4b410758e08da740e30078ebd99
SHA13e1833e6a4b5a84e178b614fb3c25c7b8507d7c3
SHA256d59d7fbfe99195b057fef1c2b651b4ae45fd69add3c47e6436166979ba0fcce7
SHA512487e8d00485603001e92ac59863389049d53d385335d0cd54625efc809b6052e357f9f9baa8f0f67954863ba0c62f0990dafcdeaadebe94d00ad503cfc4741c1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d1f9c49f46e4f5a0d34137daf8dd64e9
SHA14eb4386995acc29c265091d2fbf6dc0ee82d9efe
SHA2564a23a345d6c4c1caec50f366a258105a0ad69aae58d90a1e8615e21c9e0ec53e
SHA512306a8da516686a0b5ac9e044a86ba8354c6d0ff9c395f35c7cbc5db9adfc98bc4806ecc26f95e37047517a0bf5f6f6944a3baf6ce9bda29c5f55d15a6d996b4c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5086a86343922c21818f4e18f1c8bc1d3
SHA14b65d6c94786e782d2b66761ec9cb523702b7236
SHA2562963bf62bf8f73f7c027ce416b998f0134e6cc33d865fb3ab7abd381e1043185
SHA512f937b7d120e01c50223bdea4be2de89ca62760187a2e7b508c14cb2287a4ca47bbc541826ca578d4bd987123df00702069a021aa28bae6a2f35ffc46e990a957
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5512966c9a152ca0f34992a356fdc8c35
SHA1d739f7e0dc32250091e6704a59548c17e58063b3
SHA256c2f4e0ea4ee0db28ee783bca061919ecb2bf2f9189b38dbdcd5b50b736774c52
SHA512e8fc26763b3324866f13c3d08934b4991a753034fa4c10a4d119a53e7c1711e78241baedd2631f94c8cc0c28bf2b6bbccc35b0c0198a6acf3a24a9e95e726da1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a1d5f83064b9607a87c9703978f6b49a
SHA15eb7712a581adf8606f4febb1bcb940f0bed0311
SHA2562d633daa4072d492b2bf63178e1f565453c13057c55ad6a0a80e1661467196ec
SHA5126e349cd6a3f4c2624706ffbf98319d02e26afc082664f79da38676711e66ec6a7eb9d31baf90dac5512eb1936d96f2091106657f8312d555a5d05b960caaa474
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53694671eff2a8f5d0359bd402234af28
SHA17eb59b5a3a0bd28a63b563d5cfe51527b721a37c
SHA256ddee1a191c1712b450e1212c8da97084a73a9715a0f20390528601535a87419a
SHA512a3ee37e56aad65c2e63c446219fc5c5c2f5a3baef74a1606dee8e130ff072d8711927708180be69343e5fc9ece3966f7be4592eb56ed74e902996a6e135e2f33
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53237133e0aa0c66fe86fc831a5063cf9
SHA1cfb5c1b30f4d8bc24951f681d0927b3889b646fe
SHA2561ea1d3b42f4462b31221915214e0371aea3f00b338d628fa25f451e672ec6a03
SHA512ebdf38277f6f7f7615aae4dd35463d392cc0a15636216fdb11187b6ae242a891336c5795cd9b40bb2db8dc69e33f6d4ee267203f163d1f95a9f069fdb710910c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b55acd62d05bbbfc3876b1890317dfa2
SHA1b004a4bb6d5a6ed794b3acb524c0ce959b930a13
SHA256fc9419f7d0d42a418f3da5d519b60e243b21372af0f89ecae8fac30efe9a3586
SHA51265fb02e0d7be56342ac3643c81275c308b05f8dceb5fba4c6f8594749570159d039fa5d8eb24228cfb182c60739dbbb52799212cbb0623eb2cc8fe788bd8f1b6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5765bf01295e16cc6c0592843f1afd921
SHA1ac46bdce453b1adaf38ccfc3870be9134ee865fa
SHA2569711758d7cc263e9eda9ea77f42cc125f3ea3d9eb6ea5a041a828a07b3f1c4ae
SHA512ffe91007d6530eb5303612f890fb894c928c2dac96fc79eb827d23151af358c5821e77f57add4b700caf6a7f20ee2ea79e840b0ebbae342d59c746b1d78961e5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ef417244c94d6bc043c2e33570294735
SHA1ef11acfa5a7e1f441129a9808f90957c88f35035
SHA256823e195fb98dd5b0842ed5d7ff1c1133eea7d81b6f5a13cc875c0ed95400aaa4
SHA512353fd86e0edacea28229789cccae47481c8cecd4abe491494a09f2de0d1065b803feb6f1dfcdb37cd450bea732fad24aa8a2232062c7d9183717c3b12b913ca4
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
347KB
MD58814517433e0662729b08fd82df7e81d
SHA170f2653fa4abe0ec25ad57f87f69b0516afcb346
SHA256498cd3785c735d5bcf6badf4e1b8f72e2bab5081debc2bb3a86a7e16ce5c7677
SHA5120a2c13cae4dfce35b04ef2013a4ca9338ee35c54407ca50e474218608a74879c6927e6ba5455fb52dbf380b5b5f2c41fedfe3246d2b2fe9b7554de4806e25456