Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 17:17
Static task
static1
Behavioral task
behavioral1
Sample
a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe
-
Size
356KB
-
MD5
a8e0b0186e5159aa8a772e8d4169d3f3
-
SHA1
7c1f0f6fc4fd2669717e632652ff8a99fb093e69
-
SHA256
1cf433abd42285879b502b2d01958fff3fe4ad687a0e7c1fba243ffbffe7f34e
-
SHA512
01fa49ff7921b380f0390a1ba9c4beff61278685d9caabe188d84977b73fffe7ffe51360677fbaa0319c0e4d4387804c665a7671ad63e4f8a8bc6c8ae0fe55fa
-
SSDEEP
6144:rOWcl+ocAAe1EAnT43osv0pnzKK+PDncAuLELquaWVzsHA93Wo8nswPm22fwh:rFeq0F+PzcOLyWRsHA93/oswe
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+fgsml.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/D39F55CD7B8F40DD
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/D39F55CD7B8F40DD
http://yyre45dbvn2nhbefbmh.begumvelic.at/D39F55CD7B8F40DD
http://xlowfznrg4wf7dli.ONION/D39F55CD7B8F40DD
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (427) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2656 cmd.exe -
Drops startup file 6 IoCs
Processes:
rdsgmcoenjyy.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+fgsml.txt rdsgmcoenjyy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+fgsml.png rdsgmcoenjyy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+fgsml.txt rdsgmcoenjyy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+fgsml.png rdsgmcoenjyy.exe -
Executes dropped EXE 2 IoCs
Processes:
rdsgmcoenjyy.exerdsgmcoenjyy.exepid Process 2692 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rdsgmcoenjyy.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\ofsrqai = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\rdsgmcoenjyy.exe" rdsgmcoenjyy.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exerdsgmcoenjyy.exedescription pid Process procid_target PID 2280 set thread context of 2864 2280 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 31 PID 2692 set thread context of 2116 2692 rdsgmcoenjyy.exe 35 -
Drops file in Program Files directory 64 IoCs
Processes:
rdsgmcoenjyy.exedescription ioc Process File opened for modification C:\Program Files\Windows Journal\fr-FR\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push.png rdsgmcoenjyy.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\et.pak rdsgmcoenjyy.exe File opened for modification C:\Program Files\Java\jre7\lib\images\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\css\settings.css rdsgmcoenjyy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\es-ES\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\css\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png rdsgmcoenjyy.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\_ReCoVeRy_+fgsml.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows NT\Accessories\en-US\_ReCoVeRy_+fgsml.png rdsgmcoenjyy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\_ReCoVeRy_+fgsml.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+fgsml.png rdsgmcoenjyy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\css\_ReCoVeRy_+fgsml.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_right.png rdsgmcoenjyy.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ku_IQ\_ReCoVeRy_+fgsml.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Defender\_ReCoVeRy_+fgsml.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\_ReCoVeRy_+fgsml.png rdsgmcoenjyy.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\css\_ReCoVeRy_+fgsml.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_100_percent.pak rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_snow.png rdsgmcoenjyy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\_ReCoVeRy_+fgsml.png rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Defender\en-US\_ReCoVeRy_+fgsml.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\_ReCoVeRy_+fgsml.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows NT\TableTextService\es-ES\_ReCoVeRy_+fgsml.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\js\currency.js rdsgmcoenjyy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\fr-FR\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\_ReCoVeRy_+fgsml.png rdsgmcoenjyy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css rdsgmcoenjyy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\_ReCoVeRy_+fgsml.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-background.png rdsgmcoenjyy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\_ReCoVeRy_+fgsml.png rdsgmcoenjyy.exe File opened for modification C:\Program Files\Microsoft Games\More Games\ja-JP\_ReCoVeRy_+fgsml.png rdsgmcoenjyy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\_ReCoVeRy_+fgsml.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\css\settings.css rdsgmcoenjyy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\_ReCoVeRy_+fgsml.png rdsgmcoenjyy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png rdsgmcoenjyy.exe File opened for modification C:\Program Files\Microsoft Games\More Games\_ReCoVeRy_+fgsml.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\_ReCoVeRy_+fgsml.html rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\_ReCoVeRy_+fgsml.txt rdsgmcoenjyy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\_ReCoVeRy_+fgsml.png rdsgmcoenjyy.exe -
Drops file in Windows directory 2 IoCs
Processes:
a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exedescription ioc Process File created C:\Windows\rdsgmcoenjyy.exe a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe File opened for modification C:\Windows\rdsgmcoenjyy.exe a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exerdsgmcoenjyy.execmd.exerdsgmcoenjyy.exeIEXPLORE.EXEa8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exeDllHost.execmd.exeNOTEPAD.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rdsgmcoenjyy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rdsgmcoenjyy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 607fda8cf040db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000078a0cc6b0b830b4fbbc12dd3fac6f542000000000200000000001066000000010000200000000c131f8642b98851ded3ed38129862557d9c0f2da815aa68800e638fd7b73602000000000e8000000002000020000000ac49e796fe5d6560ab912a32fe9326c4eb9362ca5be4a70b79934674d5ab321d2000000015c7e495907f39475276ac08fc68e8716b9c42f1dda400ef553472f11e8a565f4000000032d2e1d8acc987bec4f3d70b248c8bcefd2dcf6c7573684bb282b85a6bc1d8fde8dc025a1798bccc9d5f0a2b7a5026a2fc6927d9ff6b46a503d3c4a79a34d6c1 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{B8630EE1-ACE3-11EF-AD58-7ED3796B1EC0} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 236 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rdsgmcoenjyy.exepid Process 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe 2116 rdsgmcoenjyy.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exerdsgmcoenjyy.exeWMIC.exevssvc.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 2864 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe Token: SeDebugPrivilege 2116 rdsgmcoenjyy.exe Token: SeIncreaseQuotaPrivilege 2824 WMIC.exe Token: SeSecurityPrivilege 2824 WMIC.exe Token: SeTakeOwnershipPrivilege 2824 WMIC.exe Token: SeLoadDriverPrivilege 2824 WMIC.exe Token: SeSystemProfilePrivilege 2824 WMIC.exe Token: SeSystemtimePrivilege 2824 WMIC.exe Token: SeProfSingleProcessPrivilege 2824 WMIC.exe Token: SeIncBasePriorityPrivilege 2824 WMIC.exe Token: SeCreatePagefilePrivilege 2824 WMIC.exe Token: SeBackupPrivilege 2824 WMIC.exe Token: SeRestorePrivilege 2824 WMIC.exe Token: SeShutdownPrivilege 2824 WMIC.exe Token: SeDebugPrivilege 2824 WMIC.exe Token: SeSystemEnvironmentPrivilege 2824 WMIC.exe Token: SeRemoteShutdownPrivilege 2824 WMIC.exe Token: SeUndockPrivilege 2824 WMIC.exe Token: SeManageVolumePrivilege 2824 WMIC.exe Token: 33 2824 WMIC.exe Token: 34 2824 WMIC.exe Token: 35 2824 WMIC.exe Token: SeIncreaseQuotaPrivilege 2824 WMIC.exe Token: SeSecurityPrivilege 2824 WMIC.exe Token: SeTakeOwnershipPrivilege 2824 WMIC.exe Token: SeLoadDriverPrivilege 2824 WMIC.exe Token: SeSystemProfilePrivilege 2824 WMIC.exe Token: SeSystemtimePrivilege 2824 WMIC.exe Token: SeProfSingleProcessPrivilege 2824 WMIC.exe Token: SeIncBasePriorityPrivilege 2824 WMIC.exe Token: SeCreatePagefilePrivilege 2824 WMIC.exe Token: SeBackupPrivilege 2824 WMIC.exe Token: SeRestorePrivilege 2824 WMIC.exe Token: SeShutdownPrivilege 2824 WMIC.exe Token: SeDebugPrivilege 2824 WMIC.exe Token: SeSystemEnvironmentPrivilege 2824 WMIC.exe Token: SeRemoteShutdownPrivilege 2824 WMIC.exe Token: SeUndockPrivilege 2824 WMIC.exe Token: SeManageVolumePrivilege 2824 WMIC.exe Token: 33 2824 WMIC.exe Token: 34 2824 WMIC.exe Token: 35 2824 WMIC.exe Token: SeBackupPrivilege 788 vssvc.exe Token: SeRestorePrivilege 788 vssvc.exe Token: SeAuditPrivilege 788 vssvc.exe Token: SeIncreaseQuotaPrivilege 1796 WMIC.exe Token: SeSecurityPrivilege 1796 WMIC.exe Token: SeTakeOwnershipPrivilege 1796 WMIC.exe Token: SeLoadDriverPrivilege 1796 WMIC.exe Token: SeSystemProfilePrivilege 1796 WMIC.exe Token: SeSystemtimePrivilege 1796 WMIC.exe Token: SeProfSingleProcessPrivilege 1796 WMIC.exe Token: SeIncBasePriorityPrivilege 1796 WMIC.exe Token: SeCreatePagefilePrivilege 1796 WMIC.exe Token: SeBackupPrivilege 1796 WMIC.exe Token: SeRestorePrivilege 1796 WMIC.exe Token: SeShutdownPrivilege 1796 WMIC.exe Token: SeDebugPrivilege 1796 WMIC.exe Token: SeSystemEnvironmentPrivilege 1796 WMIC.exe Token: SeRemoteShutdownPrivilege 1796 WMIC.exe Token: SeUndockPrivilege 1796 WMIC.exe Token: SeManageVolumePrivilege 1796 WMIC.exe Token: 33 1796 WMIC.exe Token: 34 1796 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid Process 408 iexplore.exe 1940 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid Process 408 iexplore.exe 408 iexplore.exe 1352 IEXPLORE.EXE 1352 IEXPLORE.EXE 1940 DllHost.exe 1940 DllHost.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exea8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exerdsgmcoenjyy.exerdsgmcoenjyy.exeiexplore.exedescription pid Process procid_target PID 2280 wrote to memory of 2864 2280 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 31 PID 2280 wrote to memory of 2864 2280 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 31 PID 2280 wrote to memory of 2864 2280 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 31 PID 2280 wrote to memory of 2864 2280 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 31 PID 2280 wrote to memory of 2864 2280 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 31 PID 2280 wrote to memory of 2864 2280 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 31 PID 2280 wrote to memory of 2864 2280 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 31 PID 2280 wrote to memory of 2864 2280 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 31 PID 2280 wrote to memory of 2864 2280 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 31 PID 2280 wrote to memory of 2864 2280 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 31 PID 2280 wrote to memory of 2864 2280 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 31 PID 2864 wrote to memory of 2692 2864 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 32 PID 2864 wrote to memory of 2692 2864 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 32 PID 2864 wrote to memory of 2692 2864 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 32 PID 2864 wrote to memory of 2692 2864 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 32 PID 2864 wrote to memory of 2656 2864 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 33 PID 2864 wrote to memory of 2656 2864 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 33 PID 2864 wrote to memory of 2656 2864 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 33 PID 2864 wrote to memory of 2656 2864 a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe 33 PID 2692 wrote to memory of 2116 2692 rdsgmcoenjyy.exe 35 PID 2692 wrote to memory of 2116 2692 rdsgmcoenjyy.exe 35 PID 2692 wrote to memory of 2116 2692 rdsgmcoenjyy.exe 35 PID 2692 wrote to memory of 2116 2692 rdsgmcoenjyy.exe 35 PID 2692 wrote to memory of 2116 2692 rdsgmcoenjyy.exe 35 PID 2692 wrote to memory of 2116 2692 rdsgmcoenjyy.exe 35 PID 2692 wrote to memory of 2116 2692 rdsgmcoenjyy.exe 35 PID 2692 wrote to memory of 2116 2692 rdsgmcoenjyy.exe 35 PID 2692 wrote to memory of 2116 2692 rdsgmcoenjyy.exe 35 PID 2692 wrote to memory of 2116 2692 rdsgmcoenjyy.exe 35 PID 2692 wrote to memory of 2116 2692 rdsgmcoenjyy.exe 35 PID 2116 wrote to memory of 2824 2116 rdsgmcoenjyy.exe 36 PID 2116 wrote to memory of 2824 2116 rdsgmcoenjyy.exe 36 PID 2116 wrote to memory of 2824 2116 rdsgmcoenjyy.exe 36 PID 2116 wrote to memory of 2824 2116 rdsgmcoenjyy.exe 36 PID 2116 wrote to memory of 236 2116 rdsgmcoenjyy.exe 44 PID 2116 wrote to memory of 236 2116 rdsgmcoenjyy.exe 44 PID 2116 wrote to memory of 236 2116 rdsgmcoenjyy.exe 44 PID 2116 wrote to memory of 236 2116 rdsgmcoenjyy.exe 44 PID 2116 wrote to memory of 408 2116 rdsgmcoenjyy.exe 45 PID 2116 wrote to memory of 408 2116 rdsgmcoenjyy.exe 45 PID 2116 wrote to memory of 408 2116 rdsgmcoenjyy.exe 45 PID 2116 wrote to memory of 408 2116 rdsgmcoenjyy.exe 45 PID 408 wrote to memory of 1352 408 iexplore.exe 47 PID 408 wrote to memory of 1352 408 iexplore.exe 47 PID 408 wrote to memory of 1352 408 iexplore.exe 47 PID 408 wrote to memory of 1352 408 iexplore.exe 47 PID 2116 wrote to memory of 1796 2116 rdsgmcoenjyy.exe 48 PID 2116 wrote to memory of 1796 2116 rdsgmcoenjyy.exe 48 PID 2116 wrote to memory of 1796 2116 rdsgmcoenjyy.exe 48 PID 2116 wrote to memory of 1796 2116 rdsgmcoenjyy.exe 48 PID 2116 wrote to memory of 2468 2116 rdsgmcoenjyy.exe 51 PID 2116 wrote to memory of 2468 2116 rdsgmcoenjyy.exe 51 PID 2116 wrote to memory of 2468 2116 rdsgmcoenjyy.exe 51 PID 2116 wrote to memory of 2468 2116 rdsgmcoenjyy.exe 51 -
System policy modification 1 TTPs 2 IoCs
Processes:
rdsgmcoenjyy.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" rdsgmcoenjyy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System rdsgmcoenjyy.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a8e0b0186e5159aa8a772e8d4169d3f3_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\rdsgmcoenjyy.exeC:\Windows\rdsgmcoenjyy.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\rdsgmcoenjyy.exeC:\Windows\rdsgmcoenjyy.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2116 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:236
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:408 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1352
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\RDSGMC~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:2468
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\A8E0B0~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2656
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:788
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1940
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD52d5667cbc789d5d17ecbc8acd7dd4c4a
SHA18e26a265bff8c170c0a309952f279c70273f7580
SHA256efb240c9fa23b0c4958dad4a7f322a0e62433e169e3a8fa48dfe764dd650f65a
SHA512daa52e31e74b30995c02107c2ce78e9d8869c139d19e4858f612fde61c6298f66f5c147dabf692a66c3996430dd95eb06253f3693b5e151a67b0fb33e35b0b91
-
Filesize
65KB
MD5bbe20b45d42c95a0ba8282e10d548b40
SHA15ef517f1eff9287781a54f94cabbcc8dc6bb31ba
SHA256f113c486f11cb5ee046c7df05446a22720d6d71fea1d106de6f5c4d7291531e7
SHA5121d005ec5e7373c34d1286e8c8cafa8d97c8fb0449fa43c972e9efcb213e7f7b623ca2251eb080e4b106ae1e44fe1830f2998a78fdaa32549b11cbd4ce0fed0a3
-
Filesize
1KB
MD55e90e4c6271fa5868872cdb857bf50bb
SHA10be1cc8c6caa6aced49d6822a0303e664fd680bf
SHA2569e89b794818ac6dc953deeb9d478b95bc82dc34d50bf7605e6b7834cb5ba15a6
SHA512e6df272862de771edd533d2f90b18285b854d49a33b69901e04cf8729d394c18cf6643b3d3ebb626a39af58da0f9823481017eca1c2d22bb1ddedfafe4cf68be
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5f53178040942c45a9e3bbc9cbca884a1
SHA1a3cb1c31dd80823720f31ce30a0e1037a5611f1c
SHA256df0b5e147a68f093bd4299ac3b5143ac2a522c204f736100fd4a58cd3a4efb12
SHA512df4ca75f59cfe8486a6fda8ebaed75b27d850c26a396db3f184b4b00269c7c013ddfa26b05753373ad2daf36459adc9a2ec44ff851eb1051c573817e6d105d1b
-
Filesize
109KB
MD5454120018b035de5abadd1689c809004
SHA1639f0e58ba40acab8872bd65f2ce901e51c825fe
SHA2561a76e4ca560c62d94710f71419619cddc8815645a6b5cf6d739c83e9db224288
SHA512363b43c4fd3cfa11e732cff4b34e6141c5fc8e606cb5332a8175107f5c22142e456ca62e198e14de30ab233018c9a6219b03289f3f14572e3771daae5a43f3db
-
Filesize
173KB
MD59a21a94490ea49c58236e1e22bbe4339
SHA17abebb38d108d441cb196c6cd4eac46d0f36b49a
SHA256283ddb7dcf16e97fdb423268daafaa8919c45115b6c0afdbad716e4dd32b30de
SHA512b3ba9f12222f5f0461a1836a262148fa4f88fd73c073cfeafebef3c061c385fb25e0a7b7357c10dd7e5902a3b60b87a8a7848dd32b86ab072a0630ea4518fff6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD598416cdcad332fdbf9a9f212369f832a
SHA1ead0bbfe126ee136f31c6ae5c8aef33b0cc106d7
SHA256c6d8a552843df06adca40f6a210ecebddbc0905123d69474ed814d919c6ae9a0
SHA512b708692ee84a0048678336db964e4ab1b79bb02a912e75969ede108e516afdae326f82fb11d36053c4df925a0f5f42616e3d45a62dfefa39c5f56fc1d589c3a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54c46b4ea94c0a8d98b4d58df344ad18b
SHA1a614a5e534fd88d95e31b152fb8d1e5e41f1b0bf
SHA2568e7719ee67c49bc4743e519ade793d6ec97ac6ac5cfb803df5beb61f95c8a12d
SHA51254ccc29b9b87509c8be5099c977791608d9ff6874d130057c648cf7ae1707e0c8600342a4ae8310ba9b024547cc1829578bd91f199ac92b52ae49fa71a073b1e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fb394c1f7ec2214f4ab0b2d42b146e9d
SHA11d6c1bda9308859aa57d4ce1cf3d760fbbe99368
SHA25698976410e46bd8cb2c5372d95460ed87894c2c16ced5e0df0728e7593e136d01
SHA5122c40311c1a9d25a4fef319e13823454a1f9e3988e29806ab415dfed2977b21abab22bf14b97ac9c5043d2fc630ce43745b38199e86d8b7c1d3b3a9f9783715e0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59f625e4d3d215385e02f89e0e9758801
SHA1f9420ab2cf5fddfc2f66f443c280fada194852e2
SHA256d7e8b557692d616a5b7faf8626de6f057f9d4da50fce28b4f23618a23104a183
SHA512c2d7240558bfe8b545ef3c80c8c3fa8d8d1109818557bc3fb1467fa86c0a3f899c727e072c3440dda14532fe01dfcff73d7012c8145d238a4fa5ae6578b0f6d3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5822b91e019321aec6f7da5a9b2185c36
SHA1ec8b96b19e29f7711990ef43e23aad175b398e7b
SHA256cf1dc73276e64846d23755d0c96b8257f8f741ce0cc0ae5b95e833a3995fed55
SHA512c2e01d7c5ea3b704ab0e293bad3d81af11f35aada38324828444eef41d870a2db63228132dce63d4d5f5a2ff755d29f04796c5bed627e133cbbd43e297b228ab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fbfecd482dac9b6d0c34a84639b9aadc
SHA15c9d4f1d3e460be63f804be81feb1442ff204e72
SHA256d2fb9b5ff050fce0f0f7959b46f605b573a5ceb63b080975f1eadbc1328a50bd
SHA512d8a8d49b2acedb4a903f834aacc3562782e832b87a00e6fed9037258eb2d038f9774b45be78e682cd9f00628ee18b634678b029c5c933795948defb59ac98409
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f7e2626cdcae3394b5d0d7ba6a303e42
SHA18fc0d60f9f3954a90dfb9df21c761f41fc1a39e7
SHA256407a62586c10b8cae40d359ec52c82b2d7a2814e05bf609cfa4c6daf252513a8
SHA512290ef6b80e43fdc73791d883c2952116dba35ee8415ee92058d72a73c44df83c99217184df04f5acc6b93e8a037caf284554f861a999adfd54a32c998359a360
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD584db9b58176aaeb1f2998c2e752b9e80
SHA134753aae5bd688f5fa9aa24c8b392c91f818bdb0
SHA256670c303acab5c53027c4f100bbe7b20a17fe1ec3aaa596ed44167b9507187cf7
SHA512cd262718fc22a5b20a1cb3221e9354dc88fdea605fdaae8615ebf9129788ea772c5c127d3d1996a4764df725c58f5149b9362f865ccdb23c165707f3ac14afb6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ada83d11663ac4276293336fdcea43eb
SHA14cea44dcbd97374b68c7f80695006ea9296e4f77
SHA25624111962137372738d499115cea3889d380c8348fe3af79e809799eaac1f8ad8
SHA5129da1937b94bec832781f4633a03003ab1aef84cab1f0d42001fb13c8717482cf1ebd2c8e4fe6802c64310f7c168a072e7273276431526c8183323f759ce7699a
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
356KB
MD5a8e0b0186e5159aa8a772e8d4169d3f3
SHA17c1f0f6fc4fd2669717e632652ff8a99fb093e69
SHA2561cf433abd42285879b502b2d01958fff3fe4ad687a0e7c1fba243ffbffe7f34e
SHA51201fa49ff7921b380f0390a1ba9c4beff61278685d9caabe188d84977b73fffe7ffe51360677fbaa0319c0e4d4387804c665a7671ad63e4f8a8bc6c8ae0fe55fa