Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 01:35
Static task
static1
Behavioral task
behavioral1
Sample
9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exe
-
Size
332KB
-
MD5
9f1386e8a452ad99af7c9029a37412f5
-
SHA1
f9119838905f5b5d4f4e6b6d7e74506bf1138d7f
-
SHA256
7ccc88dab435f8578677128a4e8f6394527dc220cca89d66b5e6f503a43fda78
-
SHA512
72834d27bff45577b9e9c246644b61f3ae940ae858bf720c8a959049460146abe4275c0cfa4091a42044fd39ef68d11483b88e32b897ffc115ba3e48b40e6747
-
SSDEEP
6144:tTRwz1xc5AOQRqoUt2FRd8zCKCzMcuZJJtgxCdU6xUKonQ:tTRA1x6izIZJJwCdBwQ
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\how_recover+tru.txt
http://alcov44uvcwkrend.paybtc798.com/7A20DEB87CA88CD9
http://alcov44uvcwkrend.btcpay435.com/7A20DEB87CA88CD9
https://alcov44uvcwkrend.onion.to/7A20DEB87CA88CD9
http://alcov44uvcwkrend.onion/7A20DEB87CA88CD9
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 5 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2424 bcdedit.exe 2828 bcdedit.exe 2952 bcdedit.exe 2936 bcdedit.exe 2812 bcdedit.exe -
Renames multiple (418) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1712 cmd.exe -
Drops startup file 4 IoCs
Processes:
gngvm-a.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\how_recover+tru.html gngvm-a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\how_recover+tru.html gngvm-a.exe -
Executes dropped EXE 1 IoCs
Processes:
gngvm-a.exepid process 2436 gngvm-a.exe -
Loads dropped DLL 1 IoCs
Processes:
9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exepid process 2036 9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
gngvm-a.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Acronis = "C:\\Users\\Admin\\AppData\\Roaming\\gngvm-a.exe" gngvm-a.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 myexternalip.com -
Drops file in Program Files directory 64 IoCs
Processes:
gngvm-a.exedescription ioc process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG.wmv gngvm-a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport_PAL.wmv gngvm-a.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\id.pak gngvm-a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\Java\jre7\lib\applet\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ro.pak gngvm-a.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\ja-JP\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv gngvm-a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\Microsoft Games\More Games\ja-JP\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\es-ES\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\settings.js gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\library.js gngvm-a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\js\settings.js gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\settings.css gngvm-a.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\css\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\css\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\RSSFeeds.js gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\Windows Mail\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceArray.txt gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\css\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_s.png gngvm-a.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\css\settings.css gngvm-a.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG_PAL.wmv gngvm-a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\es-ES\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES\how_recover+tru.html gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\how_recover+tru.txt gngvm-a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\how_recover+tru.txt gngvm-a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exegngvm-a.execmd.exeNOTEPAD.EXEIEXPLORE.EXEDllHost.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gngvm-a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2096 vssadmin.exe 2540 vssadmin.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c04b629fa33fdb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e78a69453f00554b9c7935775bae7b96000000000200000000001066000000010000200000003943ec1f5bda94ad05700609e7ad883e2b27a6c5f500fffa57858ca24f74b6d2000000000e800000000200002000000014556d031f04d38da76091bc18da4408dacc08ba481b147ee37fe882d488824a2000000031d0dcdc5966c4cd8fd8ac581ccd663fed2fcbb93158d34ffd70c16eb6c955fc40000000831b4f16b7defacebc16caffcd272268c97066ebbc7c3680bdce8bc8c592500bcd250cb47a010fb36687ca0ae8c84a1d0e0603733937dbc5532d7c5ab6609bc8 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{CAA10101-AB96-11EF-9333-DEF96DC0BBD1} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "438746829" iexplore.exe -
Processes:
gngvm-a.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 gngvm-a.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 gngvm-a.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2740 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
gngvm-a.exepid process 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe 2436 gngvm-a.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exegngvm-a.exevssvc.exedescription pid process Token: SeDebugPrivilege 2036 9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exe Token: SeDebugPrivilege 2436 gngvm-a.exe Token: SeBackupPrivilege 2988 vssvc.exe Token: SeRestorePrivilege 2988 vssvc.exe Token: SeAuditPrivilege 2988 vssvc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2872 iexplore.exe 1456 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid process 2872 iexplore.exe 2872 iexplore.exe 948 IEXPLORE.EXE 948 IEXPLORE.EXE 1456 DllHost.exe 1456 DllHost.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exegngvm-a.exeiexplore.exedescription pid process target process PID 2036 wrote to memory of 2436 2036 9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exe gngvm-a.exe PID 2036 wrote to memory of 2436 2036 9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exe gngvm-a.exe PID 2036 wrote to memory of 2436 2036 9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exe gngvm-a.exe PID 2036 wrote to memory of 2436 2036 9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exe gngvm-a.exe PID 2036 wrote to memory of 1712 2036 9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exe cmd.exe PID 2036 wrote to memory of 1712 2036 9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exe cmd.exe PID 2036 wrote to memory of 1712 2036 9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exe cmd.exe PID 2036 wrote to memory of 1712 2036 9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exe cmd.exe PID 2436 wrote to memory of 2424 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2424 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2424 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2424 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2828 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2828 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2828 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2828 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2952 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2952 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2952 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2952 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2936 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2936 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2936 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2936 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2812 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2812 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2812 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2812 2436 gngvm-a.exe bcdedit.exe PID 2436 wrote to memory of 2096 2436 gngvm-a.exe vssadmin.exe PID 2436 wrote to memory of 2096 2436 gngvm-a.exe vssadmin.exe PID 2436 wrote to memory of 2096 2436 gngvm-a.exe vssadmin.exe PID 2436 wrote to memory of 2096 2436 gngvm-a.exe vssadmin.exe PID 2436 wrote to memory of 2740 2436 gngvm-a.exe NOTEPAD.EXE PID 2436 wrote to memory of 2740 2436 gngvm-a.exe NOTEPAD.EXE PID 2436 wrote to memory of 2740 2436 gngvm-a.exe NOTEPAD.EXE PID 2436 wrote to memory of 2740 2436 gngvm-a.exe NOTEPAD.EXE PID 2436 wrote to memory of 2872 2436 gngvm-a.exe iexplore.exe PID 2436 wrote to memory of 2872 2436 gngvm-a.exe iexplore.exe PID 2436 wrote to memory of 2872 2436 gngvm-a.exe iexplore.exe PID 2436 wrote to memory of 2872 2436 gngvm-a.exe iexplore.exe PID 2872 wrote to memory of 948 2872 iexplore.exe IEXPLORE.EXE PID 2872 wrote to memory of 948 2872 iexplore.exe IEXPLORE.EXE PID 2872 wrote to memory of 948 2872 iexplore.exe IEXPLORE.EXE PID 2872 wrote to memory of 948 2872 iexplore.exe IEXPLORE.EXE PID 2436 wrote to memory of 2540 2436 gngvm-a.exe vssadmin.exe PID 2436 wrote to memory of 2540 2436 gngvm-a.exe vssadmin.exe PID 2436 wrote to memory of 2540 2436 gngvm-a.exe vssadmin.exe PID 2436 wrote to memory of 2540 2436 gngvm-a.exe vssadmin.exe PID 2436 wrote to memory of 2380 2436 gngvm-a.exe cmd.exe PID 2436 wrote to memory of 2380 2436 gngvm-a.exe cmd.exe PID 2436 wrote to memory of 2380 2436 gngvm-a.exe cmd.exe PID 2436 wrote to memory of 2380 2436 gngvm-a.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
gngvm-a.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System gngvm-a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" gngvm-a.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9f1386e8a452ad99af7c9029a37412f5_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Roaming\gngvm-a.exeC:\Users\Admin\AppData\Roaming\gngvm-a.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2436 -
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} bootems off3⤵
- Modifies boot configuration data using bcdedit
PID:2424
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} advancedoptions off3⤵
- Modifies boot configuration data using bcdedit
PID:2828
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} optionsedit off3⤵
- Modifies boot configuration data using bcdedit
PID:2952
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2936
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} recoveryenabled off3⤵
- Modifies boot configuration data using bcdedit
PID:2812
-
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet3⤵
- Interacts with shadow copies
PID:2096
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Howto_RESTORE_FILES.txt3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2740
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\Howto_RESTORE_FILES.html3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:948
-
-
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet3⤵
- Interacts with shadow copies
PID:2540
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Roaming\gngvm-a.exe3⤵
- System Location Discovery: System Language Discovery
PID:2380
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\9F1386~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1712
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1456
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD52427dcfdb3753608ff6ceda30432bdce
SHA139af58126b190b5d03818d7b4d0cbd3d6c2aeb18
SHA25601dd4ca5d4aa9448e26a4c5b15c3d0c7191c72979ed1e11e0621e7373995228b
SHA512902ebe6abf1ae103fc24b86c6c9d9c0d3a9824741a8b2b4e9ef68a283dc7e1a43acf41faecdd9702bb32a641b17445b56ad694ccf1946dfcd50604fb419e83a3
-
Filesize
2KB
MD5f0ced552260155ad9b9c0967e314e1ef
SHA19c99fdebb47d4364a49b3b9cc4dbfd3c9496527e
SHA2566bfa3f5e4b5eb425bde3bacef521bc53b9a637bd302cde490978f2d048d5e70e
SHA512d7388d0d4219cea80477cf3d6e26f0b83a7b93ddb79455d628ef9e296f004b3a46b2587214cf03cc08bda724caddbd7d10ec491ddf0abbb3aab9e5a5fc632c14
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5e0e51b708a26a4ca8e433a78a9a6981b
SHA12bcadfe8213378352c449c2bd3964ec42236b7f8
SHA25626b3f4d9f05cb0cd90f434288ef42599cb5a85d20d92d0243c362e72331efab9
SHA512c9d55d77459d987fe5690ebfa6fe9d44a649164799221b98f474b18c81d9bb8bf4295c3b79f87ba8b8011d54a279eaf5a7d5f0a8cc5a981731db7532b3215d75
-
Filesize
109KB
MD58eb897b8a60139594fc7335ab9c95ac6
SHA1f64fed42bc3070bffbb63c3ce041f165abd16a45
SHA256976e8ee9a1af83aecc27b87cd284a72f819cfe8a8840e15077f85300be578360
SHA51271078e6875d497799a81ed18a15d62576a8dfd0194fd6ce1b2dff7323c6f05b6252929684425867868db92c2f850e0508e61256c4a61e3ebd17c28cb064072a7
-
Filesize
173KB
MD584259c2906b854d951ff0e21ada54d49
SHA10e7cb0857d4e00de2cf5fb669338b0f27f6770e0
SHA25654287ff0c2070babf70f589bfec5d96bc6143fe1055f52f0bdaedc6e007ebb8b
SHA5126b838f39d0a7013cb4916c907d51ff5358dcc3756a76d20877a67fd64e99d862ad152382d97d3e8b3f1bceb51006b60191f3d8b7a8b0b8af2f361d64065dfb44
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5489b9e2744ec6063e1da10f3a76c0f33
SHA1bcc8d73a5f9b5b09e458339abae0f8b880ce8dc2
SHA256b8c276ef0c5f1880e5fd7d1947a2d9be69b831690c05450a6ff49c9dcff19b5a
SHA512917a8313bff5de3ae72e27108fb1a9bace62b00cb8eea907737f93090764eaa16b1d1be6745134abb826523e85f4a6dcdf9e0ccbc2cb485c21ec15864f6d71e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54349e41f13ccc907acb55a9421e675c1
SHA1714c54f64a0c4c370d5408a7493c642bb92ac68f
SHA2567e5cca64e11e5535c4e454596dd72d7acb35597b983ae78ed97d3144cb8082fe
SHA512fbe10c00ed12ebb027d929a9ec35f6d8b4f9acfb21a2798c12eb9739a7da4fa523c5b0a987385b10c7e99a2792eaf149fd0f3d10fbd5d13507a0d29eebad2249
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56d77a8089fc832cc397b22dbe0357628
SHA105520901ecd82f77f4d075bf09a88418c1f0f9be
SHA25679d9fdd8a56bcaa7d75c304a5ed3001411cceb9c5a08eadfbdf15b97ca0bab4d
SHA5122d3200d9e459498e2a85e4fa521d63b7e5752f9ec50d87f683f60c98dd60929436d0ceb6228b68ff88ffc71f1cf503a8bc8572f04cf12a5a13bdfecf606b029e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD594addba52e04bc3872cd7be14108e2d7
SHA16a2e66767b78304f78229a828759a906e3ca741f
SHA2564324d99fcf427f629b072a42e8534dbd3e6eef0e07c1587f8de4f9a0a522b7d5
SHA51209dace201ba38d4db830084a6bc3a89b677ce236f1a09de47e70e00222a1bb024ec612097a05570254c1520467621c438c44c71372a78854f4fa7456758a4311
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD508bd30cf9a1561f4a7191f2022ae1a69
SHA1a9328b45be84bab73d8d5880f39e9e36104a6350
SHA2564e2b395b25e1500ce7687cb9fa80c905e23aef1d5129d7f0e686f3987aec7246
SHA5120166b7f688a6216b47169beb7aa240e67a0e0aa27adc3a613bca705c20b3dfc2718185c63c9b54049b0797062e573b1ac8e048be70ed09abcbe529aa81db379b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD502c5c67e1c2739bef7b10a811a5b15ac
SHA1c64d49b2b5f159090dff3cafeda211b84c27d7c4
SHA2562b1e5486a77e04f456f9f0210ae63f3e664f43348b1f83ac5504f995b1b6b01e
SHA512e3e0023892f586af725dd26b57c8565ef5b5120c1ac063b164f7c660a37bda48267ac74dff917a4d157046193de1992addc51a6d326b0c9002205ece95f3c17b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5222c530992df1c7eb9b5157c1f08594c
SHA13d4626d5a7a37aa2a7aa1ee869621be3dc924728
SHA25679613e13fcde8e36c3ca79f03327c202b0456be5c6e19e6296592a5f5bd4eb0d
SHA51207c8561623244b5936d01dd9d72c56d6a3f6a84321b6b2a8641a6ec3eb2ac5a5f4513b94ad9bb4867a147b3f84d918dad924ee71d34a1ed5966f0c7985adf68f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD549e80b222c47e2c01150c4ebdee43cb2
SHA129e107740798bc18f5a64199851a6b7862715d9f
SHA256b10961390e456962b0868d322cee02a6619df826b9728a188db93dea2d0c3d9a
SHA5127820ef693c54a3e097246cdb947598ac1029916fdad98804ed3adaea6f9f2dab3987527a0548c2338043101a9d52a14a94eea85122204cca92c1546b097aaf27
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50ba4e19a83a187d227b0f557106522af
SHA16421043ca7c2b6f960c45bb71da1f340cdd93104
SHA2562e95e0cc617a8fccce6399faf571f1de1dab6626546bc8ec6fb091c7d038d0e9
SHA5127f8d5bc81e0151fc8d2f5b11490228b8592e179455d5c3e57bd40807e9e98ed0073dd7c9b51441794451ad6d491dc9cb1be6712a54ef3ddd012c740826bdc416
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD521ccacd6f180ede2e961b55da410787b
SHA13d08b24de95d78ec1ce734258e007d68d24d1e3d
SHA256a0d69c4796a31c7f83939a6619da4f21429a701aa52fe91137f3a2d6f90e86d2
SHA51225dd1b0343df07db6a8d68c1223c2151d2d1ed2c7a3cd1e1eade9b6e4c2c84df692a25daa5af79a6a51fc9f6397665bc7d7d2a99a7d4a4a1a18cfba9e6829bcf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD527560dffb5f74a39c6d215f1092af5b7
SHA185f31f5f4c0fe62e4eb695386b2f9665dbc46a2b
SHA2561055fbbd18f2a43a8e8e2465f5b37916f6df1813aa235f7f1d9e844b4f0362ba
SHA51215e57041572c3ed94175c696e06afcc7696e95d30977ad43930ad8e4c93544628262b73853efcaa2c4de31a10642eca9d2b2418ca40c4981e4a18aa8e9bf7ac2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5485b5236f26bb5429e5b3f00b1975361
SHA1cce8db16d89d232ff322c3b14b5dee8fefdb0f51
SHA256ba46598a4d7c75e5197dc416944fc5325e400dff68b67b25ab6e7b0fb420de88
SHA51207eb5d81b38849532328cd4b601a7dc218b0a056740a5e18c506dddda3c1d364fc602d36eb6820708171ff6363db337db2d48894e6bf4172fd1cc8946b6a6e1a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b19a96058bbaf39e1c497e6f7df0c7b3
SHA140f5ae36ffe8b810836b9fb1e711597e1b905a97
SHA256e29c0a6979c4c8017723e3d0bd11156eaed4c900eac7b4cec7fef66a8e4f4060
SHA512d2c147996432a19bf577020bc1b9d0dfb52a58af88a9266c8661195bf0c6d911d4e57020122f872d0c0c6f070db489802a84af698721216c84d2dd2f12fc17f2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59d8e254c9c0157f55b0b8cea79ecc471
SHA17cf1e5b88480634aba48970b81aca57d1ad4baec
SHA256f4fd8a6d28bef071e3c1e5504466f75d258f7659395bdb363d39aebaecfc13c7
SHA512a15268b82a96350bfb5891bd2128987b3dc171c02a7548dfaf7b4c8032312483a619d8076a1c5c0b035ce6622febb4d694835a139ab4894684510251bdce7a71
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52e070b8a19394afcddf6ffa04b28f188
SHA1795967956dbfb06f312eba49d71b853c9166b96d
SHA256e3bb655c8f321f0b16bde1d0f1bd7ea4ee6906a75724481e72f9048a6425433e
SHA5120624f4ae476ede90fce635e449a752f985f43b2e9d38721817247edd16780d6f92f1039040067dadefb42aa1cf32d1c038a706710f69e2cad76d77a94212701a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51d50eb380a77c847d06fab4acf455d94
SHA1d1a642cd7867ac6a813f40c93a6bdb7fd167e947
SHA25688e8c5b9d5fa793e5a06e319100660bf7a924eac6825514d75dbe1ca3c1f3d05
SHA5125358fd0924c637d56a250c446253d1ffb15a53a14e8464984719a9651ad1086490baa546a43685c6a12da50263d6a147ce6c2fbdbb21d9c5d823f907b0f49d34
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD590fadd2450d5f07808adfa5111009198
SHA1d68f223fffe86d87b2e5418dc52231877b8bf6c5
SHA256df9e88b976b8a88ac97ae9de93bae16ab1a046940e7c68c68f20ae428d3f9c12
SHA5120a1355d7548301f113f5ef6ac38eb6bb7c3cafad2fce004da4fcf41c043560342e52a9f10803a47c9da92f7f4342c46edf666012f6d8ceddb847dc689362b09f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50506746087da6b0285959d92e5781ee7
SHA194d20491f311cc7ddf41904aeef04557d212437a
SHA256fb6d2f286be0398a9355c62e60c21246a01307ac8a180c2d34b9d3b18170729a
SHA51238f783ed063a7b5eb963c312a8462961cd4be06b078283544debf927bc992c561cf1240577ff9b6ac96c161b482e204e148b5a1e9059544b9442db7e5d8d6935
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fc478bf5084b6a4ad6b88efd7fd53f7c
SHA190610c34d6d0ef6c29b3c18b7a7f532883927b87
SHA2566cea4032ca5f745b3cbfdcd6c937159b591d2a11d1d532dab489c6cd93e5d3fb
SHA512d688cd18a9289d4b1b5f57790bec84ab19dd2aee6245f6f66d1aface88a672924346b802a487f44d2e55f5e380e992a0f08227df8b7e68d131cca1dc5ecb437a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59044bc305cb94ab23f8ac07efb9fe743
SHA180d6051d591b072c9583a80fce7e19c13eebaa86
SHA256164c74ffd65ed17da6ca615c3ed4913d39761b3481044ee4f34793a6072cfebf
SHA51220f82cea148d73d2f0dbaf80c87cd124aaf5065a82480786c07885a881eeece0b333e1488e5ee3c139377667440c45ad078721a9a65642ad3dc6431bd5d5a765
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD555837ba5be0a2eb21fb52b294a36680b
SHA140d2d7fa480448f76f59948a5c5c9a8718676af8
SHA25617a66e5aa475fa27d061ef1cdeed13e16c263fb7cdf8288eee561d6238baa0c0
SHA512e2e7e4bf875143a00871d61dca7cabf5baf821267080730d6165f7c03487e396c80579a955bf749cb397a7803e72ab712bbc4879bb734dad250e98864adc6d2b
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
3.3MB
MD5bb01d8eb31e584df562501f108b1777c
SHA19422976a2f8a17a7c2aa716808b3b9b1855f414a
SHA256b2d88320f895d9f2a122d4bc29918c4aec012d5805cff4882004dcb9d86c1e38
SHA512942d9471432dbcc184d927d4eee86d7e086b517787c5b12af3b6525e77a5c74bcda4a18ea828a9afade60a785f88c3a1b7ee2c9515ba8af75fc64e7ed672a000
-
Filesize
332KB
MD59f1386e8a452ad99af7c9029a37412f5
SHA1f9119838905f5b5d4f4e6b6d7e74506bf1138d7f
SHA2567ccc88dab435f8578677128a4e8f6394527dc220cca89d66b5e6f503a43fda78
SHA51272834d27bff45577b9e9c246644b61f3ae940ae858bf720c8a959049460146abe4275c0cfa4091a42044fd39ef68d11483b88e32b897ffc115ba3e48b40e6747