Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 14:45
Static task
static1
Behavioral task
behavioral1
Sample
a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe
-
Size
251KB
-
MD5
a2812dc851e0d78fe8dc6daba183439e
-
SHA1
cf9967f1acdcbfb901a3dc5ebd0029c8f52221cf
-
SHA256
8fcefdb486b829a4730f469e112392aa6e14f1728f16e6cf4177a274e8388dfd
-
SHA512
e07606c5bf102cbc37b34394f08c30b084cc0c7a7a6e29c82452e1b4e538f8ddbf58cc5533488344aed699d8b4d85d486ef3fdf075f35dda40b74ed62b9803bf
-
SSDEEP
6144:f4G9VCVis9LEupKjvjTh3/vo6qPw8CVWnCkHWSVLJCD:fEEieI6klCofHMD
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECOVERY_+dknll.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/A58EEFA67EB1436
http://tes543berda73i48fsdfsd.keratadze.at/A58EEFA67EB1436
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/A58EEFA67EB1436
http://xlowfznrg4wf7dli.ONION/A58EEFA67EB1436
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (422) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2708 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+dknll.html wihvdussqbha.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+dknll.html wihvdussqbha.exe -
Executes dropped EXE 1 IoCs
pid Process 2756 wihvdussqbha.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\hutcositnvhu = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wihvdussqbha.exe\"" wihvdussqbha.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseover.png wihvdussqbha.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_orange.png wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_settings.png wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\_RECOVERY_+dknll.html wihvdussqbha.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\_RECOVERY_+dknll.html wihvdussqbha.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\_RECOVERY_+dknll.html wihvdussqbha.exe File opened for modification C:\Program Files\Internet Explorer\images\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Program Files\Windows Photo Viewer\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\css\_RECOVERY_+dknll.html wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\_RECOVERY_+dknll.html wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png wihvdussqbha.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png wihvdussqbha.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eo\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\_RECOVERY_+dknll.html wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Program Files\Java\jre7\lib\images\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\library.js wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\highDpiImageSwap.js wihvdussqbha.exe File opened for modification C:\Program Files\DVD Maker\de-DE\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_docked.png wihvdussqbha.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\default_apps\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mousedown.png wihvdussqbha.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\_RECOVERY_+dknll.html wihvdussqbha.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\_RECOVERY_+dknll.html wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Program Files\Java\jre7\lib\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\_RECOVERY_+dknll.html wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\_RECOVERY_+dknll.html wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_snow.png wihvdussqbha.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\1047x576black.png wihvdussqbha.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\_RECOVERY_+dknll.html wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\es-ES\_RECOVERY_+dknll.html wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\js\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt wihvdussqbha.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\de-DE\_RECOVERY_+dknll.html wihvdussqbha.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_RECOVERY_+dknll.png wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\_RECOVERY_+dknll.html wihvdussqbha.exe File opened for modification C:\Program Files\StopShow.doc wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\_RECOVERY_+dknll.txt wihvdussqbha.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\js\localizedStrings.js wihvdussqbha.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wihvdussqbha.exe a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe File opened for modification C:\Windows\wihvdussqbha.exe a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wihvdussqbha.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{252D81C1-AC05-11EF-8D81-C28ADB222BBA} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "438794224" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00a2c1f91140db01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000953bd8210872ea40aad5946cc0771cd300000000020000000000106600000001000020000000b235dd5ded8e5f4063bf239931fe776f562f338724dee2a3c441116554ca753d000000000e80000000020000200000002364f7607280f89d8ceadd54ce3cbaaf3dbc719546fd26d7047f0acc9b944e1f200000007ac24fbb65c2cd028795976f961055b629a9ca31286bf30690ff34a68f76a7df400000007bad3a905cc941414c4b083cbd955d87b6b1e48550201e0649f1be0ca164d34f65cdcbac4d7e88e73c835119743e2d730f14d285c2985ec9fb274d72fb8510ae iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1428 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe 2756 wihvdussqbha.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2008 a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe Token: SeDebugPrivilege 2756 wihvdussqbha.exe Token: SeIncreaseQuotaPrivilege 2716 WMIC.exe Token: SeSecurityPrivilege 2716 WMIC.exe Token: SeTakeOwnershipPrivilege 2716 WMIC.exe Token: SeLoadDriverPrivilege 2716 WMIC.exe Token: SeSystemProfilePrivilege 2716 WMIC.exe Token: SeSystemtimePrivilege 2716 WMIC.exe Token: SeProfSingleProcessPrivilege 2716 WMIC.exe Token: SeIncBasePriorityPrivilege 2716 WMIC.exe Token: SeCreatePagefilePrivilege 2716 WMIC.exe Token: SeBackupPrivilege 2716 WMIC.exe Token: SeRestorePrivilege 2716 WMIC.exe Token: SeShutdownPrivilege 2716 WMIC.exe Token: SeDebugPrivilege 2716 WMIC.exe Token: SeSystemEnvironmentPrivilege 2716 WMIC.exe Token: SeRemoteShutdownPrivilege 2716 WMIC.exe Token: SeUndockPrivilege 2716 WMIC.exe Token: SeManageVolumePrivilege 2716 WMIC.exe Token: 33 2716 WMIC.exe Token: 34 2716 WMIC.exe Token: 35 2716 WMIC.exe Token: SeIncreaseQuotaPrivilege 2716 WMIC.exe Token: SeSecurityPrivilege 2716 WMIC.exe Token: SeTakeOwnershipPrivilege 2716 WMIC.exe Token: SeLoadDriverPrivilege 2716 WMIC.exe Token: SeSystemProfilePrivilege 2716 WMIC.exe Token: SeSystemtimePrivilege 2716 WMIC.exe Token: SeProfSingleProcessPrivilege 2716 WMIC.exe Token: SeIncBasePriorityPrivilege 2716 WMIC.exe Token: SeCreatePagefilePrivilege 2716 WMIC.exe Token: SeBackupPrivilege 2716 WMIC.exe Token: SeRestorePrivilege 2716 WMIC.exe Token: SeShutdownPrivilege 2716 WMIC.exe Token: SeDebugPrivilege 2716 WMIC.exe Token: SeSystemEnvironmentPrivilege 2716 WMIC.exe Token: SeRemoteShutdownPrivilege 2716 WMIC.exe Token: SeUndockPrivilege 2716 WMIC.exe Token: SeManageVolumePrivilege 2716 WMIC.exe Token: 33 2716 WMIC.exe Token: 34 2716 WMIC.exe Token: 35 2716 WMIC.exe Token: SeBackupPrivilege 1932 vssvc.exe Token: SeRestorePrivilege 1932 vssvc.exe Token: SeAuditPrivilege 1932 vssvc.exe Token: SeIncreaseQuotaPrivilege 2812 WMIC.exe Token: SeSecurityPrivilege 2812 WMIC.exe Token: SeTakeOwnershipPrivilege 2812 WMIC.exe Token: SeLoadDriverPrivilege 2812 WMIC.exe Token: SeSystemProfilePrivilege 2812 WMIC.exe Token: SeSystemtimePrivilege 2812 WMIC.exe Token: SeProfSingleProcessPrivilege 2812 WMIC.exe Token: SeIncBasePriorityPrivilege 2812 WMIC.exe Token: SeCreatePagefilePrivilege 2812 WMIC.exe Token: SeBackupPrivilege 2812 WMIC.exe Token: SeRestorePrivilege 2812 WMIC.exe Token: SeShutdownPrivilege 2812 WMIC.exe Token: SeDebugPrivilege 2812 WMIC.exe Token: SeSystemEnvironmentPrivilege 2812 WMIC.exe Token: SeRemoteShutdownPrivilege 2812 WMIC.exe Token: SeUndockPrivilege 2812 WMIC.exe Token: SeManageVolumePrivilege 2812 WMIC.exe Token: 33 2812 WMIC.exe Token: 34 2812 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1968 iexplore.exe 1928 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1968 iexplore.exe 1968 iexplore.exe 2452 IEXPLORE.EXE 2452 IEXPLORE.EXE 1928 DllHost.exe 1928 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2008 wrote to memory of 2756 2008 a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe 30 PID 2008 wrote to memory of 2756 2008 a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe 30 PID 2008 wrote to memory of 2756 2008 a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe 30 PID 2008 wrote to memory of 2756 2008 a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe 30 PID 2008 wrote to memory of 2708 2008 a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe 31 PID 2008 wrote to memory of 2708 2008 a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe 31 PID 2008 wrote to memory of 2708 2008 a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe 31 PID 2008 wrote to memory of 2708 2008 a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe 31 PID 2756 wrote to memory of 2716 2756 wihvdussqbha.exe 33 PID 2756 wrote to memory of 2716 2756 wihvdussqbha.exe 33 PID 2756 wrote to memory of 2716 2756 wihvdussqbha.exe 33 PID 2756 wrote to memory of 2716 2756 wihvdussqbha.exe 33 PID 2756 wrote to memory of 1428 2756 wihvdussqbha.exe 40 PID 2756 wrote to memory of 1428 2756 wihvdussqbha.exe 40 PID 2756 wrote to memory of 1428 2756 wihvdussqbha.exe 40 PID 2756 wrote to memory of 1428 2756 wihvdussqbha.exe 40 PID 2756 wrote to memory of 1968 2756 wihvdussqbha.exe 41 PID 2756 wrote to memory of 1968 2756 wihvdussqbha.exe 41 PID 2756 wrote to memory of 1968 2756 wihvdussqbha.exe 41 PID 2756 wrote to memory of 1968 2756 wihvdussqbha.exe 41 PID 1968 wrote to memory of 2452 1968 iexplore.exe 43 PID 1968 wrote to memory of 2452 1968 iexplore.exe 43 PID 1968 wrote to memory of 2452 1968 iexplore.exe 43 PID 1968 wrote to memory of 2452 1968 iexplore.exe 43 PID 2756 wrote to memory of 2812 2756 wihvdussqbha.exe 44 PID 2756 wrote to memory of 2812 2756 wihvdussqbha.exe 44 PID 2756 wrote to memory of 2812 2756 wihvdussqbha.exe 44 PID 2756 wrote to memory of 2812 2756 wihvdussqbha.exe 44 PID 2756 wrote to memory of 1600 2756 wihvdussqbha.exe 46 PID 2756 wrote to memory of 1600 2756 wihvdussqbha.exe 46 PID 2756 wrote to memory of 1600 2756 wihvdussqbha.exe 46 PID 2756 wrote to memory of 1600 2756 wihvdussqbha.exe 46 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wihvdussqbha.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wihvdussqbha.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a2812dc851e0d78fe8dc6daba183439e_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\wihvdussqbha.exeC:\Windows\wihvdussqbha.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2756 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1428
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1968 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2452
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\WIHVDU~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:1600
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\A2812D~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2708
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1928
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5d37fc1a39c8517921e142634a1dd080b
SHA19c8e3115c8439cfb811a4a01c7e82ddde7193228
SHA256a9835b107eff297a7650e14c8d96f8563abfc65b0898a5fe4a546436f4c6e516
SHA5121f2798885c895c25bb11b91b058df91e88d6dcd450cc5944718c182fb41750a1d3145cc26a57b4ad681e7310c94ad501d09df34e9293506994d79efe82637df6
-
Filesize
62KB
MD598c940b0b1ced6097d57b8fb892ec586
SHA1316ecf03c5f3ae0438ef4838194041bc2ca3c70a
SHA256399531bb061664c4ddc1d1ff639cb6e62bf7ec349a75de8def216b0c90ff6487
SHA5123761451baff3d869e370034710d34dbb50936f4e4acfbdaf3080b619f399a42bcfd547a68f8f13a8ddd399fa39a23309e23ba8b533d815b3930e3b88a4192a41
-
Filesize
1KB
MD5b0d394ca8a383190275053761c4ff382
SHA15653f3e8c15a45f6f01cf2858933ede1a41b8503
SHA25611bd409740bc5e5d03ffb8cff3398ada9727ddea88fffefc8f84db84cdba9401
SHA512eaa152e2e36c2404828ce069fd378714bb96ecc324cb6680a9e153c4ca6a77a02a19021864c1f0dd84cbf388defc401cc206c052346f425d6a66e8352a36597f
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5aaed362d21f611adfb37345861cd47b6
SHA1bf7169a573cad2c39452906e4b6a5771d93aa30a
SHA256d983939a90d54a0343ce9201c1827f036a08155891be3f04be5f49b237bff75e
SHA512b8a5f737159c35e8be73db7d4fe7838c36db1eb811944bc2d203fb3347381984944e78dccd95db8706f2bb12d2a81d6189bf2c999e9477861091e3c30da99c1e
-
Filesize
109KB
MD52b6b6866be99443bb8645e04841fa7e2
SHA19959ddae9f91b336fec8df8ce166b57680b0f553
SHA2560cb9dcac90d972c0fb7e53133abd383608d7c49e715936a6e1eb7a831081c383
SHA5121b3c545fe7467ad1ed15876feb4d0d3dc59fa1856a9caffee9cc2721b6d28f0e4443fcd692df2017604750c10e323bd90380fea9d81d0416f20a63212f775228
-
Filesize
173KB
MD5766dcf58e0d1e83f87440e67724479eb
SHA1808cf0b7aba1c109e262fad4cbd7f903edb10095
SHA256da8f340811d40b1909c731731e5e59779301eedae4250dacda3e5a5de26c08ed
SHA512ed126c7ff756131606b74d6210182c729a129b9c6769dabfea4a63086d8711f27c6993e18ad030c6a455e4b5829bd762edc9ce3abb69b1ea9f91f9be0388ecb5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5879cea75f570ae51d95db79eb54dbdc8
SHA1b95bafd0f3f868921bae871c5ecae1709199d129
SHA256d5c67d2e9461cd3de8c3147c7f3fbf33951cded88c32ed604ccf493bf2c00fa7
SHA5129a0e8efd0ee6f3d527baf1ee65e7b9b0a3ff3564d4f8fc2d7715c81e93a67766bdda6aa69fe920b83c692d0ae89233584e08210338dd6edc85bcce2da6d925ba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5114a1cd4248c0dc6fc685d3487ff980c
SHA104ebf341060c1f3c20980c52e64ad7d07e4c0bf5
SHA256ed1298597de4a673ce24bdbe193f7896c90962c329e7e840d04b2da0c3b3ec00
SHA5127c8c9fd177dd481878f11277947023cd62b0ee3cace572b20d4471e90a867fff12e47706a5adcade9f3600e1e4396b091ee5ed5f16cfc0ff6c2d60607adb6640
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50c20c8b06506f1596dbc94f0b3e98e56
SHA10cc8b99ee8441b2bf10ecaa9744457fa0576cb4b
SHA256d0b6a46ae39d34dd74ca75adb4be257bef9929277796a7f54ad9185cc38f0b3f
SHA512a02d1b279e0376c5a9b658c9ce1386a8afa10fbbe99127b66a8fc68df166d918b92f62550dc33cc84778c5b72b36baf3afdb9054cefa9c10622bc40bc13136c0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ab8a419677bf9583d80ee666757b68cb
SHA1c718577f922b95e9a71e47b1341c65f8e2ef9874
SHA256121ee1c919109135b5daaeae21dde8d3b57e9970164b1fedd7e1e7ef028e3847
SHA512c298e1de03c346d0660e2ec2c226ab5a3ceeef66c8492488c7dcc15c309795a2678c64a681fca36b1741d291a7976440351c7d16e0f04656e552c72f29c544d3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5667bf6b75165aa980c48eaca95c15c89
SHA1410c2602934c8a13d8dc9cddc5bc0034496f6dfb
SHA25609610c650355fe5f198c023af95407a8a090045b28a1fd8495a4e9350e57b277
SHA51266e333d030a4232482d8ece7bbeac3e7046852f464dfdd44ab9d47e56d7f5d5c979fc618be4eed5052f01bffe6b40c8df593d47e057eb7343ae4725d0e21d6db
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5213efbbfd6409f80173fc5cd259f8485
SHA138ebbeff12f86257bd84d691e1978ce5e32e03a2
SHA25658b62c84e16b6344edcf4e752e02f8087467be4176833d72eece47602e087d10
SHA51221a1bded14819b60fee7aade19c981b6516d923b82575763fb3a63a51ef7f422fab1f8e9ae135c1710da4f2e6b9478552c0fb7f551d75e10f6c23d61fb278db2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD503207da4b9e904d6fdf98151ad349c04
SHA111bb41e1841bfb57101c8f28196276903a11648e
SHA25699d3f4288cffca09cc1bd43473b1e55fbf83db8758a924edd99073e58a452450
SHA512f53a1e36040b37aab0328e1a80bd189aaf9b8d699644a89016bef497b76b8cd6ec2920401443aecc3a47009cc4568b06a2e35573ab8d4f9e5f5555394244793c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f1bffb01e32a3f1231823d811e70b309
SHA177f996787fee5dce47edadfddaf5ed3c2fdd5cad
SHA25622c6a919aff324d0e1e63aaac20329564c285ad945044c80793ed48e8cf048a1
SHA512d2bec696569f96e67140010690a963ab1d388e62df3e5e5b78768c7e1fcdadb5c7da7f66dff8065d4120d6301294ee486cf093baa6dcefe0f05ddd4381e20a01
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52357d06bbfe487bdc565b30c533d821b
SHA1b9db8bc651637f6699c014a775ceb4f569888603
SHA25678190d65a2283b4d16ef649a5b4b219d1c3cd5681f343c43c5108e10184b6c30
SHA512468a128ce486ec4136f10f0989ba598d9ba567fe5274b235768ceb83d8aac3d51d9e66c7d4df9043d96c7e5a939b2e94b9880beacd9fe84741bebbcdfcd47270
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c8097d96fac5400316e4f45b84b8c6d1
SHA1aab92c41ae9a3ba09966a2204c1ab3a749fbd590
SHA256cb3dc423ec7f53f55d839e184670811a32ad2791dda3931e005368c10fa8b3a4
SHA51297c5a66042c5c055eeda9f7f446dffd51b48061e438eee1845e1993f27411315ccb36f8da689178f0bf6e416b2e4fa2b05113e78d1e0588c78a51c1f26e9b316
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f11df2115edad96f4e8aebe8c3a7d0a4
SHA1e6a5906eb7ddae19962b3518ae9303e10541f80c
SHA2565c646f3b1e032e2344c4b8144a2105fc09d63f0b33556092c4e32770d9a16f48
SHA5128d126f48cca764a7221f49c5349f960c65afc11cf176e89b65a2120e39c691e6a859dcf2e4758f6a5905d5c845e737941fe3f9bef5d34daee8de9ee9078029a2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5714b5d5d74635303cb1d1bd5fc6309b2
SHA1bf7541219537a60a6f42fb3fc36e67fd986156e4
SHA25606cd31382031b9c445e086b35dc0492640f5f09bf030e4134718a3d56ee5a03f
SHA512f85bfd332f84f20592c19a5e9eb01b63cb28f00cdda056e42b7d91cdef14c6a9f552c6f63dbf6a2fefdcaad617ce0225a32c73e821b892bbc71a8974275f8efb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b994fd0f5770af93f4c6e78c6f376c7a
SHA1e94e9cb0e0ddbe108402ce99b17cd9ea0f109fab
SHA256bece5dc7aa726bc160448bec9966d4c04157d810032215a14c8f4f0d4182d0b0
SHA5120d4d10199060fa9e007a2a0363151cd93689b14930f3e86d3a920811856ed3d12fba99084c1937607805e6683f2a33d4effa3de8f23620d4fb1826c44c465120
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD524775f220db74f1a4c96eb6d333a41b0
SHA1f78dd0dd8067ce3cc0005152dae9b13a7ab2ab8e
SHA25675f1e4744feaf76b37a4e4663eb853a1241cc61f8413fc55feb960bd70797865
SHA512e3866986579bf91786b86f0dc0cbf9c0262a3bbb0fc0d670baf4473daaf6677b455775e16777def333cc78ab9c1040385e32b693625cde990603d92dc738b06e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55266f9132bf7a23c9a5982d609ce9c51
SHA1fde2b662cbe75215b74f956d2c5ffdc3da0f8125
SHA25600be3d56b9f793500c9a315cc40425515398856b575764d2c5a6540a47a6d6c0
SHA5129db220aaf8c01667bb04f82049101600e3ae5468840c3e418fd482f04fc88117a3f61303e2c871797be59086af1a3d7e494896db69e515583b075b091fa66ae9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b74aef38796de701b22cacc94c07fe32
SHA167ae32b9cde91859268cd60ed063bc200b1bd5ac
SHA256ea83ff1847bfd88230360bac5d3a3bbb6b707d406318cb747158d11dd13df925
SHA51297f3c4d5b0e94592b706a19fce79f1b5ec2bff0439d090c8b9c4ac18cb5e4594573dc93a3b3828380ceede1ef0840165ce6e03b1347fae93ac4941d110035dfc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58ac5849776240c5a1217f7ce7d65b8fc
SHA1a4236db1d4821e34b707f5607fcf9c54a3caca86
SHA256e6e1d56245d33b5047234b708812557be778006ed41b06a720de72df38e29884
SHA5129da58a562d87f5527a508281b318cc2c3d8252d7f6708f4dc18fa57e0c9525088a214e333b959cd90bcd23339a0d1e9e39c43c1b716bcda1b62d506e5b6a9c3d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53ba753a7c1da315e6dcaa29b768c31a3
SHA11356e45c041e0977dad4114072f3925e013c1fbd
SHA256da5d7484ec95a15038eb7c37f14c83d41920bdc96e0ee4f885685cc7bee565e7
SHA5125a1a9ce19571f87ba9a80fa1c6e2c1536e3ae213df9d257ce818163a3df595e76d2a4d93cc25b664a79139533f4879a4cfbfdfd134ecf583d4b769ed2c6957c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f24d14db6503109187c5362339dfdb81
SHA194b3946eeedd1c51fb17dc824c4c7a0d67e2d3a0
SHA256db4f9762668aade1d0cdd92759ede9e1f31c22c60768a22b09fd3abefe6daabe
SHA512935a4b1145f74838d0e1140d68a4c2b516ebb3dab0b96f71a62d200e36c0b99828582f149375d2cf3ab3bfa1a60a94f0d684075b9201f0fef7124ea104fbe49d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
251KB
MD5a2812dc851e0d78fe8dc6daba183439e
SHA1cf9967f1acdcbfb901a3dc5ebd0029c8f52221cf
SHA2568fcefdb486b829a4730f469e112392aa6e14f1728f16e6cf4177a274e8388dfd
SHA512e07606c5bf102cbc37b34394f08c30b084cc0c7a7a6e29c82452e1b4e538f8ddbf58cc5533488344aed699d8b4d85d486ef3fdf075f35dda40b74ed62b9803bf