Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 06:31
Static task
static1
Behavioral task
behavioral1
Sample
af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe
-
Size
340KB
-
MD5
af7bc2ae2fa1cd1e8a492006c1fba828
-
SHA1
fe0324e49160d0b206b23e10d34d6f12cd234da1
-
SHA256
4f8feb7aa33b137b2ea3670722b29e9d6e4d66b1538a14aa445beaa0875afb63
-
SHA512
84ae87530686e6b24c6139e2acb1645e67b033002e6fd0031bdda05ea837e4b819439053ce771eaa56d407553420bad163d56f466e39c8601133655fa194a73b
-
SSDEEP
6144:HtY1LwQ/VVMixib/6+dx040XljnZm766y0:HqdwQ/4qi3dxD+bN6y0
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+eehap.txt
teslacrypt
http://t54ndnku456ngkwsudqer.wallymac.com/736232E39D889D81
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/736232E39D889D81
http://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/736232E39D889D81
http://xlowfznrg4wf7dli.ONION/736232E39D889D81
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (419) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1272 cmd.exe -
Drops startup file 6 IoCs
Processes:
slwarnxiclqe.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+eehap.png slwarnxiclqe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+eehap.png slwarnxiclqe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+eehap.html slwarnxiclqe.exe -
Executes dropped EXE 1 IoCs
Processes:
slwarnxiclqe.exepid Process 2340 slwarnxiclqe.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
slwarnxiclqe.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\shukdhb = "C:\\Windows\\SYSTEM32\\CMD.EXE /C START C:\\Windows\\slwarnxiclqe.exe" slwarnxiclqe.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
slwarnxiclqe.exedescription ioc Process File opened for modification C:\Program Files\Common Files\Services\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIconSubpictur.png slwarnxiclqe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\css\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_ButtonGraphic.png slwarnxiclqe.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\el.pak slwarnxiclqe.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\icon.png slwarnxiclqe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\_ReCoVeRy_+eehap.png slwarnxiclqe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png slwarnxiclqe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\js\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png slwarnxiclqe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\de-DE\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sm\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\it-IT\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\_ReCoVeRy_+eehap.png slwarnxiclqe.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\js\_ReCoVeRy_+eehap.png slwarnxiclqe.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576_91n92.png slwarnxiclqe.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png slwarnxiclqe.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\et.pak slwarnxiclqe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\ja-JP\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\Microsoft Games\More Games\ja-JP\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\js\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\it-IT\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\fr-FR\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\en-US\_ReCoVeRy_+eehap.png slwarnxiclqe.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push.png slwarnxiclqe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\js\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\js\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\RSSFeeds.js slwarnxiclqe.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt slwarnxiclqe.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\_ReCoVeRy_+eehap.png slwarnxiclqe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ku_IQ\LC_MESSAGES\_ReCoVeRy_+eehap.png slwarnxiclqe.exe File opened for modification C:\Program Files\_ReCoVeRy_+eehap.png slwarnxiclqe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\_ReCoVeRy_+eehap.png slwarnxiclqe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt slwarnxiclqe.exe File opened for modification C:\Program Files\Java\jre7\lib\applet\_ReCoVeRy_+eehap.png slwarnxiclqe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\_ReCoVeRy_+eehap.html slwarnxiclqe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\_ReCoVeRy_+eehap.png slwarnxiclqe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\_ReCoVeRy_+eehap.png slwarnxiclqe.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\highlight.png slwarnxiclqe.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png slwarnxiclqe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\_ReCoVeRy_+eehap.txt slwarnxiclqe.exe -
Drops file in Windows directory 2 IoCs
Processes:
af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exedescription ioc Process File created C:\Windows\slwarnxiclqe.exe af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe File opened for modification C:\Windows\slwarnxiclqe.exe af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
NOTEPAD.EXEDllHost.exeIEXPLORE.EXEcmd.exeaf7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exeslwarnxiclqe.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language slwarnxiclqe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{9FF75FD1-AE1B-11EF-B3B7-668826FBEB66} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 6036a3742842db01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e78a69453f00554b9c7935775bae7b9600000000020000000000106600000001000020000000de9ec6e9182b58b10fda4c60519b40c588b5b66fdbba44357a83fe71c97b8b06000000000e80000000020000200000005f9085b79d50fe5108b00bc163334f5486d9998194d31853b25924d7becbc7a2200000006945f5facf6d6786b5881d15f48a03f8c78d02d23b58ce566f5bbd9ce1a175d14000000012be84aac6e6e796d8b1c7bf64f17820d9f8908ab28820b6c484101eafaf08f2ef268113f157b670820175a079e428c87ee4f51b3fca31a1b004b67dcab1cc16 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439023782" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 952 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
slwarnxiclqe.exepid Process 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe 2340 slwarnxiclqe.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exeslwarnxiclqe.exeWMIC.exevssvc.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 1304 af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe Token: SeDebugPrivilege 2340 slwarnxiclqe.exe Token: SeIncreaseQuotaPrivilege 2820 WMIC.exe Token: SeSecurityPrivilege 2820 WMIC.exe Token: SeTakeOwnershipPrivilege 2820 WMIC.exe Token: SeLoadDriverPrivilege 2820 WMIC.exe Token: SeSystemProfilePrivilege 2820 WMIC.exe Token: SeSystemtimePrivilege 2820 WMIC.exe Token: SeProfSingleProcessPrivilege 2820 WMIC.exe Token: SeIncBasePriorityPrivilege 2820 WMIC.exe Token: SeCreatePagefilePrivilege 2820 WMIC.exe Token: SeBackupPrivilege 2820 WMIC.exe Token: SeRestorePrivilege 2820 WMIC.exe Token: SeShutdownPrivilege 2820 WMIC.exe Token: SeDebugPrivilege 2820 WMIC.exe Token: SeSystemEnvironmentPrivilege 2820 WMIC.exe Token: SeRemoteShutdownPrivilege 2820 WMIC.exe Token: SeUndockPrivilege 2820 WMIC.exe Token: SeManageVolumePrivilege 2820 WMIC.exe Token: 33 2820 WMIC.exe Token: 34 2820 WMIC.exe Token: 35 2820 WMIC.exe Token: SeIncreaseQuotaPrivilege 2820 WMIC.exe Token: SeSecurityPrivilege 2820 WMIC.exe Token: SeTakeOwnershipPrivilege 2820 WMIC.exe Token: SeLoadDriverPrivilege 2820 WMIC.exe Token: SeSystemProfilePrivilege 2820 WMIC.exe Token: SeSystemtimePrivilege 2820 WMIC.exe Token: SeProfSingleProcessPrivilege 2820 WMIC.exe Token: SeIncBasePriorityPrivilege 2820 WMIC.exe Token: SeCreatePagefilePrivilege 2820 WMIC.exe Token: SeBackupPrivilege 2820 WMIC.exe Token: SeRestorePrivilege 2820 WMIC.exe Token: SeShutdownPrivilege 2820 WMIC.exe Token: SeDebugPrivilege 2820 WMIC.exe Token: SeSystemEnvironmentPrivilege 2820 WMIC.exe Token: SeRemoteShutdownPrivilege 2820 WMIC.exe Token: SeUndockPrivilege 2820 WMIC.exe Token: SeManageVolumePrivilege 2820 WMIC.exe Token: 33 2820 WMIC.exe Token: 34 2820 WMIC.exe Token: 35 2820 WMIC.exe Token: SeBackupPrivilege 2976 vssvc.exe Token: SeRestorePrivilege 2976 vssvc.exe Token: SeAuditPrivilege 2976 vssvc.exe Token: SeIncreaseQuotaPrivilege 884 WMIC.exe Token: SeSecurityPrivilege 884 WMIC.exe Token: SeTakeOwnershipPrivilege 884 WMIC.exe Token: SeLoadDriverPrivilege 884 WMIC.exe Token: SeSystemProfilePrivilege 884 WMIC.exe Token: SeSystemtimePrivilege 884 WMIC.exe Token: SeProfSingleProcessPrivilege 884 WMIC.exe Token: SeIncBasePriorityPrivilege 884 WMIC.exe Token: SeCreatePagefilePrivilege 884 WMIC.exe Token: SeBackupPrivilege 884 WMIC.exe Token: SeRestorePrivilege 884 WMIC.exe Token: SeShutdownPrivilege 884 WMIC.exe Token: SeDebugPrivilege 884 WMIC.exe Token: SeSystemEnvironmentPrivilege 884 WMIC.exe Token: SeRemoteShutdownPrivilege 884 WMIC.exe Token: SeUndockPrivilege 884 WMIC.exe Token: SeManageVolumePrivilege 884 WMIC.exe Token: 33 884 WMIC.exe Token: 34 884 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid Process 2412 iexplore.exe 688 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid Process 2412 iexplore.exe 2412 iexplore.exe 2120 IEXPLORE.EXE 2120 IEXPLORE.EXE 688 DllHost.exe 688 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exeslwarnxiclqe.exeiexplore.exedescription pid Process procid_target PID 1304 wrote to memory of 2340 1304 af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe 30 PID 1304 wrote to memory of 2340 1304 af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe 30 PID 1304 wrote to memory of 2340 1304 af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe 30 PID 1304 wrote to memory of 2340 1304 af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe 30 PID 1304 wrote to memory of 1272 1304 af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe 31 PID 1304 wrote to memory of 1272 1304 af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe 31 PID 1304 wrote to memory of 1272 1304 af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe 31 PID 1304 wrote to memory of 1272 1304 af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe 31 PID 2340 wrote to memory of 2820 2340 slwarnxiclqe.exe 33 PID 2340 wrote to memory of 2820 2340 slwarnxiclqe.exe 33 PID 2340 wrote to memory of 2820 2340 slwarnxiclqe.exe 33 PID 2340 wrote to memory of 2820 2340 slwarnxiclqe.exe 33 PID 2340 wrote to memory of 952 2340 slwarnxiclqe.exe 42 PID 2340 wrote to memory of 952 2340 slwarnxiclqe.exe 42 PID 2340 wrote to memory of 952 2340 slwarnxiclqe.exe 42 PID 2340 wrote to memory of 952 2340 slwarnxiclqe.exe 42 PID 2340 wrote to memory of 2412 2340 slwarnxiclqe.exe 43 PID 2340 wrote to memory of 2412 2340 slwarnxiclqe.exe 43 PID 2340 wrote to memory of 2412 2340 slwarnxiclqe.exe 43 PID 2340 wrote to memory of 2412 2340 slwarnxiclqe.exe 43 PID 2412 wrote to memory of 2120 2412 iexplore.exe 45 PID 2412 wrote to memory of 2120 2412 iexplore.exe 45 PID 2412 wrote to memory of 2120 2412 iexplore.exe 45 PID 2412 wrote to memory of 2120 2412 iexplore.exe 45 PID 2340 wrote to memory of 884 2340 slwarnxiclqe.exe 46 PID 2340 wrote to memory of 884 2340 slwarnxiclqe.exe 46 PID 2340 wrote to memory of 884 2340 slwarnxiclqe.exe 46 PID 2340 wrote to memory of 884 2340 slwarnxiclqe.exe 46 PID 2340 wrote to memory of 2884 2340 slwarnxiclqe.exe 49 PID 2340 wrote to memory of 2884 2340 slwarnxiclqe.exe 49 PID 2340 wrote to memory of 2884 2340 slwarnxiclqe.exe 49 PID 2340 wrote to memory of 2884 2340 slwarnxiclqe.exe 49 -
System policy modification 1 TTPs 2 IoCs
Processes:
slwarnxiclqe.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System slwarnxiclqe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" slwarnxiclqe.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\af7bc2ae2fa1cd1e8a492006c1fba828_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\slwarnxiclqe.exeC:\Windows\slwarnxiclqe.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2340 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:952
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2412 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2120
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\SLWARN~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2884
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\AF7BC2~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1272
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:688
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD506e37c781849905aaeca36715f06945a
SHA1e0e9a59e5601d53ac871075116eedfef0984e831
SHA2563cd6efbfd6cf0c18b6d69bda75199a1c983ed7d8eb6d2c3b345b4afe622c046b
SHA512f4d831a88f901e33080d2c8a786c20ee65a76246db6bee3b9e324c1a17db26c1a1b12aa844e200729e7ce1ea2c58e31d6f11b74c90f5323b335703ac4663ad0c
-
Filesize
63KB
MD5b86cf73d48b8137b9e7af877e0ec1c10
SHA112ee85b89ab79fd6fe6f59ee0ae96323671208cc
SHA2567e8dc62b8ce9ca0920100dc6337f115f43c545a4d275a985f0686a4752d8adf7
SHA512f916c9a236add797c9efec762d2e51e9495e9592119e0b3217f18a430adf4c15d5423d4ab8647eb769c50e4d64a2f8ee86639d6be6d85504d740e58643a7bc81
-
Filesize
1KB
MD522e9b2a52eb431b9150cb0492662f4af
SHA1066a631673a4521a153688c8318b8528c4d8c970
SHA256c834f37f0509dd6c82a7beb18c5c0b71ac2fc3648288bf77338fe5a420ad9e83
SHA5120b83b8f838082ab201f78e56a0d196deaea729adffe834549989792d793b5c5b77e9e76437c18a3cc8be5b61aff2aac485fef2bfaf0cfc86d0fac0120c229391
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD537150c9c3fa65f47c61d4bccc5c028f5
SHA19b0b7d1c86b5b1207934c61e3f89d937b16958f4
SHA2568cb15c8ebbac6aee6a1437480ec790cd5403c1718002c74a23553bdaa30cf0e3
SHA5123860148b5a048b1b2fb799690512ecadf0cc99fa8a7145b6cb199dbad705258cb14bb3515e60a40ac14ddbd3928aee5fb8ded8a5b349d6c6c4dbf15a694098ca
-
Filesize
109KB
MD5227d63b93a928462a2af39d208b1488d
SHA15381d482e8035ecb2c79465f7a9bfffddecc832b
SHA256e331bbc1d3ca989c04db0e8c184c6a74c4dea501644e71aba1f5318af9b59551
SHA512788bfda8a04868928dc4179abc3cdf95d985f5a01acd23e6f8dc1ff75c2df83bafb9c509b4a2b8065f059dacbcaee1eab5689dedfb4bbbd701c33b5c6e3f9f8f
-
Filesize
173KB
MD53031bb30982ed71b518203afa25eb512
SHA1597944aaf2ef2a8e0ee5e6701662f9451fe10955
SHA256743307fb115f96987f889fec6ae61ec202bd424caead52fa2780eeefd9f64a52
SHA512109554f1cba0c32bc0cb3d87519101758f3b790cfbe3da4cd6f2d3417f79966ee7a2631c7eb042a13c45cf00ad9297ede5fc1a8e296442623023b689de35afe2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a595362f5b1b7926776297099c738e34
SHA116a89ff5580c2acb2fa8ba27bbc15f04ff30274b
SHA25639775f7072e8f2314d28bacfbc494c760280e3c8e36e4341ddfd5208402c553f
SHA512f103a97dcae716e632c58c7bce75c96228824a25ecee14517d511b44a2e16da23469fbb8a51b779d923fb6cab4dfb147212097f04e17d92aae789b81cbe39125
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eba4e9e4f4a4b9192c9915781bdae9d9
SHA1b5e25909bbc4ac4f7ac6f559eef3dab4b6e4987b
SHA25657dfe8d6fc1af2cd3e8e00420c1ad51457ac31ff2d5132e3c13b8bbb42824e76
SHA512f1ee6b98e85d19cfe3ea4b37e1777e6e9ddf3496d2f797700d661ccc440adc6fde977dfd170fb1089193fd1b2c8f30e87c9230bc3174d6e9f07bebd32a97ed21
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ba8e16131fdcd8734cac7e7bed65e18d
SHA145190f650452f4b292b1c96b365b40289c87eefb
SHA25638ced6ad82a1964fd3897e28589ad2cceed7799d52e2fbd16bfae5fb63e0ce54
SHA512033e0914fb7c5324e84c10f3e14d366cd519c97d386d5663f6bcaafd5435c759a852d54936bc8dab5094b7b2b62d7403da1ec97a36528df69d2bca0b4873d7b9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b8c9afd33c423ca4d32e8a384bae9f6c
SHA19a3f9118bc1a39e2953892098e150f26be2733d8
SHA256a20f110c3dc0b3914abbae5b024eee6527b8620bde669755e25e4d8c943978af
SHA51208d3419ce609d732c7d37e6b496749b2e79ba9d327d8f5591956b4e93fae22a631738a559dd8a87078591a24ec97bbd1519c2bb7d70fd7cf13f4c4400523de94
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c59a0b1f298d0cbb14da24d76b722837
SHA11d800e2b2ff3b374ec4b44396d91c9d30f168b47
SHA2568a2fe9bfd5be871ed99b5e5b5e71398d5ae9a0a900f9cd25d0525847713b3f07
SHA512e193a4336eacf92df32867ee867967e419bee4d7844a92acfdf69cf3dfe4673b4ab46ec8f828f66df381759d96b60ee88e3ff66a4bd3c5e46c3eb1bf197ea723
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56d8eb76b128ed7d2520b63d1ab965eff
SHA1e583f1f780517bdd6f2c107668242256953ec88f
SHA256ab3d92c62a977b9cb37629d5b11f2c42710a67e5d2db1cc256dcaa22926a0a20
SHA5128314e690ba15612849a01c54b6e789481e0057ce9f1035d4a56b303ee7ac62e6f49fc28b80faf1e0d3d3a69f57e2586da99622d1fd0a8fc1b88d46c0f60ed781
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57157bea15a5346b6f68ec09b99a5dea3
SHA1577169ef88da2eb4463557cdd6d1f120979c4d42
SHA2560b46bbc3f50538e84229746a821ec4ff396bcac19821c22c21ba1473a6d561cf
SHA512643d3648f0ad7d7b7835861f14618b412d8a01d569253a2e5e873565dec772fec642b1ec4f1acb208766b5702acc105d361da809475673a9bb242510930c7449
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52ee427abc090e438bef0cea18e2e15e8
SHA175e45e01f33fc2a75d9be662d445d0cf9cc41543
SHA256c0e3dcd4dec8492925006a7142b7330af0ed23251c82beca200b8c030948279b
SHA512f675763f30c2c650aa2bd14c63c933cbfc88399853727beec2c093f1056f14b9b3804704b770ea71ec7bd4490a90dba3b4464fef21bab3e3b0be971fd7d87291
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55add8ce3b8e64da0cd1d42d490f8783c
SHA104578ea6a508d40e7250acef754747fcc2fb24d4
SHA25652f2ed6400a03707fe043bbf7793b77a325b5b1791305cc9b0e95396b69194e5
SHA512f0b14de2135529cb38d58e58bbca8e554c99f375eca22b4a337be20df2fff0c5942601fe0b3902b3d20dfae589e819bf770026afd041c6d7f6b21f5ebeb1271d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52558e5928eb10dbf5bb37601dd36e9b4
SHA14a9a09686526b08c501f02b894a0d9fcdc7b1182
SHA256bc805d6053d55b6fe139658debb15d794d400fb81c4c743ff0d3b329e26d3ad9
SHA512669acc1acb0f8596635c4cff4cec90b6c8cb08a0785f1dde0f410bbc161870f230466d33adf188c7e1b97527e55882ca58a4329a8a5285c374aed487bc1b711d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d6bbe531799d0d7102f41ddd4dbc6df9
SHA1cd2880cc610acd3cea19f233e969735c522125e9
SHA2566b906decdb58e0ce4cc6a568a2de9ff28cc6747b63894b016c77df3a2f9e5a89
SHA512d8c6da1e7c30697f74218fa7aeea5c6bbd05031e7b483eac00470dae8b66da80bf7c5456dfc2d76bb81c8f36bcfe6a25ecd00023539e4392d845d7e51efd017d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b66d83c534a898175cc41a58bb58084d
SHA18c919fe0aec16cfbf984b362e71d3777ecd800c8
SHA25607c347ea6a9b8cbbb3f6c09f3c4cf6ebef2b634c4fb881d754628462ff3f7543
SHA5127b3c05049e98ceb96f1e49dc6fa2530f79052a4f9d156e2b6e1c29e018cbe81eb39a371c41774bc6d5589e910845f95bf1d78b4ead9a956cbf7d3e787f01edfb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55149fd383392c099b1b20651bd1daabc
SHA1c901045789355a8cfbc7ef55d2d5f38256f1d9e8
SHA2568af31d824aaa6125b4a2a8f4e9b797763fb553732dec4019a7d6e8407f2ae71a
SHA5128ae669eeb2198e168e50553a7da767b8f95925606eff6fe8e6570835e41d35aaf343a2cf99363f8734749c1c10cc7b692e1377e94beba765ef7f3c261c5de2e6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57a0a4c54f03e2bb8157d19eccaf8e6a8
SHA13f815b973e4d18384ef625a323c01a9735ac1cbd
SHA2565c4c83735b1726caf1d7d9ecf6ddcfad1b86b7d2e9cc93a4adad1c58035d31f0
SHA51290961bea68634d1e0cce0a69292332d443c4559e43d944ff5c2261bc1ce3c066a93e69d81ae7de351f7fe4504c527fd0a97feb06625ed3395470099ef94769e4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54acfee20f7c28793b35e8672fce22634
SHA10255beb8e4e5d24f0c7165eb01480d355ca3b4b0
SHA2563df5f6d2d0e12e19b32507fd02220ab697fa6c520e244701ad5323e2b20f558d
SHA512160ddb7c9b93f38bec6f0d715ccd66c3ccd081c8284506e50ae992654aaf5ab9165686a892e125a26ed244915aacb1ac167eca10da76d45711f915904769ce5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e09f57b538e41c60cf390f6c85a8e896
SHA18aee1c068997a779fa736f42ae537abb0b0315cb
SHA2569e6aa5bc97108231a5efc5bc7de67120d001d113f9a352ba186d07abad3de2c2
SHA512922b20b8af745af8365d2d41e3febecb6e5852ab9f772d7745af1237ee6072535082f8362ac9850505ec9ef59117b2e4a80b41ac6b7406791309336a5c85d13e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f18cdaf579d39378b777293bfcc28dc9
SHA12fbf6688db7283df32de458c2f52ede6dca74b5e
SHA256733aabb5985fccf37644437d951c16f418e49b7e8890892c98d2cba6baf7f936
SHA512db552cee02fb8352e763a21f98a5ffff446e89590b5cd988e31fb15a9b470e22d24dbcb798dfe8440945023d246d8263e8d43cc860885e9b33cb297cedbe43b6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD503334fcb39600b6c3c998568e3baaaff
SHA12852dbb860ba5eaff8dec6c8b745207ef8311c20
SHA256e573146cf891b1b3921a05ea9023d8fcfe2ba74f7d1ae59f769124b7e2204d46
SHA5129d672b05e322ec123469d25afdeb46f75df744a9c6fc434ab25af84ff9391a716e6e2fa3c291af40c6b9024415b0eb5df89e3748219d83ca70ce031451bbd9b1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54fb491c876d0b0adbf0cdeedd3a80425
SHA1c2a598965006e714ecf37e98ffc26db052f203ac
SHA2564b25e17c95bd149295a305b053b7a8751ba5cbc7aef1e5b72aed118132d59372
SHA51213b940c76ca3d3ec37c6955aa99b56c1fb61d0fe2f83c3f685e03464301e8142c6f963e5036321cceee0e02f46e1618ed35524d9087fa0ffa2e45cfeaa9e42bd
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
340KB
MD5af7bc2ae2fa1cd1e8a492006c1fba828
SHA1fe0324e49160d0b206b23e10d34d6f12cd234da1
SHA2564f8feb7aa33b137b2ea3670722b29e9d6e4d66b1538a14aa445beaa0875afb63
SHA51284ae87530686e6b24c6139e2acb1645e67b033002e6fd0031bdda05ea837e4b819439053ce771eaa56d407553420bad163d56f466e39c8601133655fa194a73b