Analysis
-
max time kernel
118s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 23:53
Static task
static1
Behavioral task
behavioral1
Sample
9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exe
-
Size
355KB
-
MD5
9ea29e24749452c4b1441c6d78c06e97
-
SHA1
29a7b7e56a1f0631d074d0c42d865080264dfe39
-
SHA256
71d73684c8b2f3ee1e5796b141b917d98db8cb4b6d2e39eaeb74361a01605016
-
SHA512
ec459cabcd49d8d31931cbbc56c0bd59244579d862100833cfb1a7c39a42bc5cc82f3ad895e03357f2fb688d970dab23c00f54563437e2a52fcb2e6c1e1257fe
-
SSDEEP
6144:Owfkl5RcNIoyF1Y8OjIIrT9lI73GUL9miFigaH+3skE+I/sjWNDiya0ZcHVF3sII:Owfkl8WoyU8dIjML6X+8kE6W9a0ZQVJ+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\how_recover+vhy.txt
http://k5fxm4dl35qk323d.justmakeapayment.com/9FA6FF49921F92CD
http://phfnchd6d3frwe84.brsoftpayment.com/9FA6FF49921F92CD
http://tsbfdsv.extr6mchf.com/9FA6FF49921F92CD
https://o7zeip6us33igmgw.onion.to/9FA6FF49921F92CD
https://o7zeip6us33igmgw.tor2web.org/9FA6FF49921F92CD
https://o7zeip6us33igmgw.onion.cab/9FA6FF49921F92CD
http://o7zeip6us33igmgw.onion/9FA6FF49921F92CD
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 5 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2760 bcdedit.exe 2768 bcdedit.exe 2684 bcdedit.exe 2376 bcdedit.exe 1880 bcdedit.exe -
Renames multiple (414) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2308 cmd.exe -
Drops startup file 4 IoCs
Processes:
dqrsjacroic.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\how_recover+vhy.txt dqrsjacroic.exe -
Executes dropped EXE 1 IoCs
Processes:
dqrsjacroic.exepid process 804 dqrsjacroic.exe -
Loads dropped DLL 1 IoCs
Processes:
9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exepid process 1884 9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
dqrsjacroic.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Acrndtd = "C:\\Users\\Admin\\AppData\\Roaming\\dqrsjacroic.exe" dqrsjacroic.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 myexternalip.com -
Drops file in Program Files directory 64 IoCs
Processes:
dqrsjacroic.exedescription ioc process File opened for modification C:\Program Files\Windows Defender\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\Windows NT\Accessories\de-DE\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_SelectionSubpicture.png dqrsjacroic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png dqrsjacroic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png dqrsjacroic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\settings.css dqrsjacroic.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt dqrsjacroic.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt dqrsjacroic.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js dqrsjacroic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\highDpiImageSwap.js dqrsjacroic.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt dqrsjacroic.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi dqrsjacroic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotsdarkoverlay.png dqrsjacroic.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d11\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\fr-FR\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\Microsoft Office\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv dqrsjacroic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png dqrsjacroic.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\vi.pak dqrsjacroic.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\Windows Sidebar\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\Windows Sidebar\fr-FR\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\js\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\icon.png dqrsjacroic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png dqrsjacroic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\js\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png dqrsjacroic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_rainy.png dqrsjacroic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png dqrsjacroic.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.png dqrsjacroic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\css\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt dqrsjacroic.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_few-showers.png dqrsjacroic.exe File opened for modification C:\Program Files\BlockInstall.zip dqrsjacroic.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\Windows Mail\es-ES\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png dqrsjacroic.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ta.pak dqrsjacroic.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\it-IT\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\how_recover+vhy.html dqrsjacroic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\timeZones.js dqrsjacroic.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\fr-FR\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\how_recover+vhy.txt dqrsjacroic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\service.js dqrsjacroic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\settings.js dqrsjacroic.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.execmd.exedqrsjacroic.exeNOTEPAD.EXEIEXPLORE.EXEDllHost.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dqrsjacroic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2912 vssadmin.exe 208 vssadmin.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{79EC2DB1-AB88-11EF-9F30-7694D31B45CA} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000d793ad506ece624c80bd99362738d907000000000200000000001066000000010000200000004a8714f6fd25ef0e6e682f88f89377c7d0b3c00925d12cab873b2641b00f2dd0000000000e800000000200002000000036adda87d19571f5ff5eda7896142c882890dcc0af0529330ef27b1313cc9cbc20000000ef6137394364f79de5390c7d09cb2d6e4617aba69a6c6513b6ca35c83c0a66ae40000000cc390d59eae3c90b0f3762ec5b5a50d9bab3f7a86ae84aaac18a78cbb4fd475ebb76b4728fd2056e5a078b54ba2526956e678f440a7d3ee471eb765928dfc426 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = f0dc7d4e953fdb01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "438740679" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2352 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dqrsjacroic.exepid process 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe 804 dqrsjacroic.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exedqrsjacroic.exevssvc.exedescription pid process Token: SeDebugPrivilege 1884 9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exe Token: SeDebugPrivilege 804 dqrsjacroic.exe Token: SeBackupPrivilege 2736 vssvc.exe Token: SeRestorePrivilege 2736 vssvc.exe Token: SeAuditPrivilege 2736 vssvc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2936 iexplore.exe 864 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid process 2936 iexplore.exe 2936 iexplore.exe 1844 IEXPLORE.EXE 1844 IEXPLORE.EXE 864 DllHost.exe 864 DllHost.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exedqrsjacroic.exeiexplore.exedescription pid process target process PID 1884 wrote to memory of 804 1884 9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exe dqrsjacroic.exe PID 1884 wrote to memory of 804 1884 9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exe dqrsjacroic.exe PID 1884 wrote to memory of 804 1884 9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exe dqrsjacroic.exe PID 1884 wrote to memory of 804 1884 9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exe dqrsjacroic.exe PID 1884 wrote to memory of 2308 1884 9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exe cmd.exe PID 1884 wrote to memory of 2308 1884 9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exe cmd.exe PID 1884 wrote to memory of 2308 1884 9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exe cmd.exe PID 1884 wrote to memory of 2308 1884 9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exe cmd.exe PID 804 wrote to memory of 2760 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 2760 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 2760 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 2760 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 2912 804 dqrsjacroic.exe vssadmin.exe PID 804 wrote to memory of 2912 804 dqrsjacroic.exe vssadmin.exe PID 804 wrote to memory of 2912 804 dqrsjacroic.exe vssadmin.exe PID 804 wrote to memory of 2912 804 dqrsjacroic.exe vssadmin.exe PID 804 wrote to memory of 2768 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 2768 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 2768 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 2768 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 2684 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 2684 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 2684 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 2684 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 2376 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 2376 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 2376 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 2376 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 1880 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 1880 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 1880 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 1880 804 dqrsjacroic.exe bcdedit.exe PID 804 wrote to memory of 2352 804 dqrsjacroic.exe NOTEPAD.EXE PID 804 wrote to memory of 2352 804 dqrsjacroic.exe NOTEPAD.EXE PID 804 wrote to memory of 2352 804 dqrsjacroic.exe NOTEPAD.EXE PID 804 wrote to memory of 2352 804 dqrsjacroic.exe NOTEPAD.EXE PID 804 wrote to memory of 2936 804 dqrsjacroic.exe iexplore.exe PID 804 wrote to memory of 2936 804 dqrsjacroic.exe iexplore.exe PID 804 wrote to memory of 2936 804 dqrsjacroic.exe iexplore.exe PID 804 wrote to memory of 2936 804 dqrsjacroic.exe iexplore.exe PID 2936 wrote to memory of 1844 2936 iexplore.exe IEXPLORE.EXE PID 2936 wrote to memory of 1844 2936 iexplore.exe IEXPLORE.EXE PID 2936 wrote to memory of 1844 2936 iexplore.exe IEXPLORE.EXE PID 2936 wrote to memory of 1844 2936 iexplore.exe IEXPLORE.EXE PID 804 wrote to memory of 208 804 dqrsjacroic.exe vssadmin.exe PID 804 wrote to memory of 208 804 dqrsjacroic.exe vssadmin.exe PID 804 wrote to memory of 208 804 dqrsjacroic.exe vssadmin.exe PID 804 wrote to memory of 208 804 dqrsjacroic.exe vssadmin.exe PID 804 wrote to memory of 2672 804 dqrsjacroic.exe cmd.exe PID 804 wrote to memory of 2672 804 dqrsjacroic.exe cmd.exe PID 804 wrote to memory of 2672 804 dqrsjacroic.exe cmd.exe PID 804 wrote to memory of 2672 804 dqrsjacroic.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
dqrsjacroic.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System dqrsjacroic.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" dqrsjacroic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9ea29e24749452c4b1441c6d78c06e97_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Roaming\dqrsjacroic.exeC:\Users\Admin\AppData\Roaming\dqrsjacroic.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:804 -
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} bootems off3⤵
- Modifies boot configuration data using bcdedit
PID:2760
-
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet3⤵
- Interacts with shadow copies
PID:2912
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} advancedoptions off3⤵
- Modifies boot configuration data using bcdedit
PID:2768
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} optionsedit off3⤵
- Modifies boot configuration data using bcdedit
PID:2684
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2376
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} recoveryenabled off3⤵
- Modifies boot configuration data using bcdedit
PID:1880
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Howto_Restore_FILES.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2352
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\Howto_Restore_FILES.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1844
-
-
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet3⤵
- Interacts with shadow copies
PID:208
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Roaming\DQRSJA~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2672
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\9EA29E~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2308
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:864
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD500505d44a18a584fbd8751f32ba6cbd4
SHA1b803c7e88aba05a23ffa7159fdce9d65660ea5e2
SHA25614830a7d61a1d29ba26af890df88332e74411d538f7500caababd05a85744b4f
SHA5120dcc097e38b995f28c404b611cd13abbcad9f99a0e666303d79e7f35fbff55e2fefaa68998cbc507c2b523625fe1bb5c93a61cf4507db324951a6a157e3314ea
-
Filesize
2KB
MD5a6f9368fee0279fd196b757515e759ee
SHA1c7be82897d7b76bf58856808adb197c611b2a826
SHA256ac8f7f50244b6729815ffc19d937f6e7e6eeed7a9115b939b8da52f8ab61d120
SHA512c60ffc389790188fc4e4bf31fcb2b6540a3de4d56e911b5712fb469db695a10afe3e0ce4c692e2ede9f2da23ccf868b4ea5ef162a34e7d90d7f9b3e92d0e3784
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5094840b56c357cf8279fe6e20844c0e0
SHA1b49f8e7131a5f30b32236b7df81db6ebc966a85f
SHA2567e231ded1bcd1529056d3e6b91c9d8f557174b4ce5f98b876d71000477a23e47
SHA512e787a6c822ec112097a6a6c84bac58b9d55c7c742ac65589a7fabb4bce2563adcd4ff26c1141a0dc9def2a52d4c349c45e02eea246f5f3b59b62cb9de95d3d9f
-
Filesize
109KB
MD55106332751193fd432807b2a0fcce9c0
SHA171e6ed30c913c6712b108d87edc493bcc3bf07fb
SHA256036f66c3b8db490a0dca10c71b308bb63d177704a03818d756d37bef88232bfb
SHA512121f223a28bcc707144e36e049cd41b827460f3fa30640558535f7823b0e49bfff4a6dbd205a326ceffce1b00b843cf68dbbcfe4267957fa2c824cdae9ac5983
-
Filesize
173KB
MD521e630949619ac666a73dab20b16f6f7
SHA1532a2a705b675b41e034ecc0b231cd186e9c851e
SHA2565cc1a26892153f84ce2e91063c66e755ee1514080f828e6d5a554c50a5c21a76
SHA512a61ae7c9f7f1fbb4a07ca8f63e22fc036d1ff9d56072d9d688c452c367d11510eb32b45112caf4f06b24718b98958758e53c1f0f247ee8856270c0d878cb8c50
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d781ad69f45e1924aa4cdbea01b9dbb0
SHA1f2c21b4048d6bb019e4158aa2ca0d1af731e3717
SHA256b074ab777ef00642e0615802563e91d30cea8f9366c5a30e472088b932e36b3b
SHA5127baa5e42f1bf76575e862e6892a94b13c6cd06b7711fa6beb16812a49c707d56105f2b47bf7a6a34810cab7faed441756fa7d5c1000b7344a73079caf5d461ec
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50a2d1addcec0b515d6f9b3832d17407a
SHA1c61928b47ec6118ebdb957b927504f2e3c9380d5
SHA256b164f0c4a67b6d5fa221da7e73fad5b66bdad5ea1b55af68621bfd01709167c5
SHA5123857190a48274599d8a06c9441a51092e29d4e53723b666eb7aac7e163b688b9015bf97625da4776b2c4b0b9a04e6d29cad33d48d95e79df02ad672a6a95bc93
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59a3e31da6e4430debc0d0207e8554036
SHA172d242950ba1cc27af54f28585eee2741040bc8f
SHA2567ea518fe69886e559d8f84ad6684a7365f93f3ac874ef65640c7eda4db92d1fb
SHA5124c60ac2b4f0c4b04f52ffe86045e03764e75af1ae629560323e2635357359bb3624af59eb8d25e2e544409744113e9c94d213cd2054280cc5879d6766f6b72f6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD584b4f82362e74d096cce8b7501e285e5
SHA1667ca150dd86105292b5818fe40173c408edb2e1
SHA25661cc0f385fbb5f4b3292686e12e91d22202c1ba314f3c3e068582d577b43c5bc
SHA5124c9612972ce5e863f2b393f53299c6a2f93c34b997747b3b62d816feed427d7c2cc6fa37fff0501ae58a6db0bf8ae03c79eef5d353148f0bb8c39df6de3e71c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d725dfbb3a7cc9498e14ef974c4065c6
SHA1bd033491d8a4dd8619c32ecee8950b800931e5d8
SHA2566e8706e6a01803ba03ac7ee41e71cc2416eca38072bc9efa24caab5da5a770f7
SHA5127b15c963c5356136a0c67d0c748b619c8bc5cc72aaba99959743b3491064703f320552c59a9f70a63854512592e3f1bae48435c1ae051ddfc97537a8bcc95524
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5863ae3072b8eb656a5740d22fa124723
SHA1a382ca2d2bc3c8876a9e98a3040cdf42720f2c97
SHA2566a86da6827824592b91300f7b47c08960839bd78264681d09b2ababa944e5106
SHA5126b4fd6adc249859d23194c8b5dc8a268bbdb222593a51f07baad7ea0d4766b1e0d444afa4fec239437e40906b91b26667cd123905628c61c009337a0658e039c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aaceca1a49a1626c818b9b1d0548c68c
SHA1074b2751c697d1a583316a5ad550b4d0cb8abc89
SHA25636a75eea70cc9aba84d66974139b398aa3e989a0f773f882735845fea54c0e66
SHA512d50a39bd2e20e74adc2f56b22ef00f8d0b531a470a054590d35b880adbf29e51713b3bd9a5b50e6da96c5b78da3f9b728abc133794f6da9b4d8d7def631adebb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53983c26f17d2831681aa34513361bc64
SHA1a36efe0f08d483879e51edd102db85f9fc1583e3
SHA2564f7a5f761c01127e8e5878a3ef22836f58e1fe3de8ae43c429df839a5fb802d2
SHA512f39462761d659611958f1aa80a77626f77910638a767011c534ea6ed3125624d94f36ce2a3bf8551208f9230ec1b53c6b8bef454370a9551ed3cd15d0831ebf5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD520fa4b94050c2e1b77397b334f9917e5
SHA11cb189351332896945f48986f93dc1785c4f4c33
SHA2562e6ef3bc4b48ca26e47a14707eaa46331efa388c3640025bf55b395e3531c5d4
SHA512a6640ad97d604a68457134c8e1385808c5bfa83783e4c799c48473a8d0e04e28e637e4406ea0dd142c0042f448d784081013e0430ea0d0d1ce8085e9f6d9ce07
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ce9a45c4d847da60de82384a94ef9e9b
SHA127e6bb5527a07989f9e3123961ea7d779e40a2c5
SHA256a1e8fc6e46277f2ece8ae0d82f0837173288d1a36c5275b6eb4e07f7d8a3b9b1
SHA5127896df5f14284a2aada0f8981de3578564c1378fdac2556f584483e29f921fc480d940f9b94bf13aa2ad3570d4a8cf4e81d376b28ed7617cdda942cbbcebac46
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD531c728e3811113b93d486fb64d4a880e
SHA11a0258abe382777cb308ef5edb3c07f8b7226f02
SHA256a606a0ac0d50335a1b54b5bd786ebfe812c1319a0c5181809c4b6add55d1acb1
SHA5126ab0b7e6dd14ab88f7c8191dbacc0983cee2a01a44305cfabb6c4f76adaeb6157dbaaabeae225e027db597d10997a72dd2f96d5f903b1c8a3ae0a6b0852dfb86
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54ed47271e460536fad3c070a044e557b
SHA17c475cff93bd949b0f1c01dfc78d6be815a2a65e
SHA256c568c5001a97d539d94dbb5d1209528d6cf2888fd81814df6c40484db5eeee3e
SHA512c4bb312361a1ad722eb0ca5e1e61e020b7a75dcef78b5e705aace12fd64685460c1af1d451e0ec13102f1e8e3a3a5fa6607de7f9b6026ff40f5da53318363242
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52bcc745eb506b890442f8e10b19c362f
SHA18bf1ac4f95404bea88a71d3e046b450bf59ace81
SHA256c868404924062484dc8105f7d38a6d7e732fefe5e739593b7e9acc2f5044548c
SHA5121f30d0ca39c5ebe4ba78bb19942e5ce27fbf25ecbddb8c62eba4451c6c7f7845b804435bed8a81943cd0db9734b5c0004b0e2917e0428931ad92bac28f9e02d2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5afd391d364f71abadd6d2c7659e29c20
SHA171cd9ac42868d292aae02a76073ea384e1cdea93
SHA2569834ef7a619209d03e8b5df1a5bd5ba1f876f895bf0f0f5ae8bcdbcecfbacf7e
SHA512dceebb4d1d0cd0249e277f492ab0777ce7c3b42b154ee573c2e87be38b223a89bf85fd5eece16fbc34a1666fa267874e9abfd5cf9af57435d6c4c978a00aa6f2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a657b8aa7fc5cd3a385f496990dc847c
SHA131f16f333a1c225faeee20c149cc67b3e3e2778c
SHA256d1c712588bf7106cce6f2379130ea6c8b10bd719178c7608059542f8f3784880
SHA512db218bb7ee55bb6a1efc810fdec244beef7385449d2de20045de26052695431aff333423666e3e86815520604ff8091fb25df094bdb8af45ed42d2490456db38
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD551dab7202a19beefd0190c5e574ad311
SHA116637e7c59fa3b716b277b079d5330363418afff
SHA25632ba70faa22b49a8946127192b9dc1740dfd92b783443942fc09ea55bffcab59
SHA512126d65c963a26a8bf47c833e6fce879108eafb6f2599f7209bf5b9072fc1b42238ba193c245e2e58ebe5b426c8b2781ec2559fff09b095b7b529f7a6b4af857b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51a9ca09063cb7ecba463f8837a2b0572
SHA1b6bddb9ab13456dd47b5c5c315385b3615799525
SHA25690280dbfec7bd085790e6076f7f7a4a2c6101769c357c4bf8da4d283d6bcc3f0
SHA51298b6efa37cf77ea9fd3044970dbedb4be6b4776b103097de68897f30c1b1e6d2c21d55d6f82e241edc3231f49a3dc4b26edb1ea362b93b82a47bea4e360713a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD568959c8c771a84227993417fd07a92a0
SHA11a164f067320b3bedb2326a3dc902945c9fdc50a
SHA256f32837f7cc0588102ee83787e350f2139dc1ee0c5c804ec513a6e1b4f90a895c
SHA512b6b698a71c74a147f2a66c3811a7797b2d39a3e172802d1b8904d37d57a0d9bbecba595a7ec4fa0bd7f174e131603f39cc0f7b877b6698c51089595805079833
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD582a0292e7bc3788572f582f97ab4ee96
SHA17c9ca90f0a219ecf1c694676752590a8f52eda3c
SHA256b92f5765c0b61fd2e295dad3dc9bd8a2c73e00e0ab5c19629d532c61fd42485c
SHA512b4a03b421ca44dfb603ab63736129280fafbb2ad71d5f22f17d5a495667da0ec75b0e37840966255070d81cdbdaa6975a4bc3d4825518f39ef3ad77cee9f0fb5
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
3.3MB
MD5a4939b7f9292e268830f6e8027c57b8d
SHA1d84b2839d2ca55ec591706565bcbed3c4161fb1f
SHA25679b2b7c6622f44afafd9c48356d820251e9b3b197c2f345a2bacf0fd8b4c7d13
SHA5126e666ba2716000a536509bf3585142a3de4fb2eff05c547580677bdbe9e55d452d46aaec8eea8ee50137473094aedd9c482f85bffbc9af241c28bc6bd5de1809
-
Filesize
355KB
MD59ea29e24749452c4b1441c6d78c06e97
SHA129a7b7e56a1f0631d074d0c42d865080264dfe39
SHA25671d73684c8b2f3ee1e5796b141b917d98db8cb4b6d2e39eaeb74361a01605016
SHA512ec459cabcd49d8d31931cbbc56c0bd59244579d862100833cfb1a7c39a42bc5cc82f3ad895e03357f2fb688d970dab23c00f54563437e2a52fcb2e6c1e1257fe