Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 06:57
Static task
static1
Behavioral task
behavioral1
Sample
b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe
-
Size
424KB
-
MD5
b75fd64ddeb3ae78c3ae1ed748af1263
-
SHA1
6e34dabf5f487d323029893cdf4d85497de60c57
-
SHA256
a65bb62fc532acc4f3d35da9f418f1612cb47b8dc57b1b3c560824a39421a415
-
SHA512
de4083c271a09f7b5fad4bd57c140b3bc67ff3b30974ac970add78cbe12cf38a4076c894029036c0bd11ee21d1a773714f63631e3715e409a8b44b42e9b2c72f
-
SSDEEP
6144:GsPAYJDo2magV+8GUEmGM41DwAHQmjdN1AUL0yogLpWPoXbftChXW3AxfulDGgB:5p808fEmLqDwAJjpA+E+blCJxfS6
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+hjefs.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/F3FAFA1DE85D6A58
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/F3FAFA1DE85D6A58
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/F3FAFA1DE85D6A58
http://xlowfznrg4wf7dli.ONION/F3FAFA1DE85D6A58
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (420) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2788 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+hjefs.txt wosbwtgvxwfr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe -
Executes dropped EXE 1 IoCs
pid Process 1944 wosbwtgvxwfr.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\xnmxndwqpenf = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wosbwtgvxwfr.exe\"" wosbwtgvxwfr.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\_RECoVERY_+hjefs.txt wosbwtgvxwfr.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\it-IT\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\PrivateBrowsing_150.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\settings.js wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\_RECoVERY_+hjefs.txt wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_mainImage-mask.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\it-IT\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\_RECoVERY_+hjefs.txt wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Common Files\System\ado\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.jpg wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\_RECoVERY_+hjefs.txt wosbwtgvxwfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\_RECoVERY_+hjefs.txt wosbwtgvxwfr.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\it-IT\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\de-DE\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\icon.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\_RECoVERY_+hjefs.txt wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\_RECoVERY_+hjefs.txt wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\css\clock.css wosbwtgvxwfr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\_RECoVERY_+hjefs.txt wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-3.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\37.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\_RECoVERY_+hjefs.txt wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_Off.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\_RECoVERY_+hjefs.txt wosbwtgvxwfr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\css\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_RECoVERY_+hjefs.txt wosbwtgvxwfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-back-static.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sw.pak wosbwtgvxwfr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\_RECoVERY_+hjefs.png wosbwtgvxwfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\css\_RECoVERY_+hjefs.html wosbwtgvxwfr.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wosbwtgvxwfr.exe b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe File opened for modification C:\Windows\wosbwtgvxwfr.exe b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wosbwtgvxwfr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439284561" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000774b226803423b40a6bd20475d45576f0000000002000000000010660000000100002000000050c90e4f6cf5e6ea5012b791ca42a5129e9c7149a102b671539b1bf6a05503d3000000000e800000000200002000000040561982bb423b7a9b98d5d9f2765e8adf52da5e8232b8743ed35c439d7c99962000000065c503eb3d4e9f1258788d5d63e6059254a4b3fadbb48cecea5d4518d00785524000000093e848cbc3f5d40cf6968f4c5b5f9263d3cbf6c8aba836c3c835953d6520953075933f1ac9a03f43e08c3d9a235b0acb74a45302ecb7d6e2f84b5b0161cd18f6 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 503922a18744db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{CC8965F1-B07A-11EF-9F10-C28ADB222BBA} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 788 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe 1944 wosbwtgvxwfr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2408 b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe Token: SeDebugPrivilege 1944 wosbwtgvxwfr.exe Token: SeIncreaseQuotaPrivilege 3060 WMIC.exe Token: SeSecurityPrivilege 3060 WMIC.exe Token: SeTakeOwnershipPrivilege 3060 WMIC.exe Token: SeLoadDriverPrivilege 3060 WMIC.exe Token: SeSystemProfilePrivilege 3060 WMIC.exe Token: SeSystemtimePrivilege 3060 WMIC.exe Token: SeProfSingleProcessPrivilege 3060 WMIC.exe Token: SeIncBasePriorityPrivilege 3060 WMIC.exe Token: SeCreatePagefilePrivilege 3060 WMIC.exe Token: SeBackupPrivilege 3060 WMIC.exe Token: SeRestorePrivilege 3060 WMIC.exe Token: SeShutdownPrivilege 3060 WMIC.exe Token: SeDebugPrivilege 3060 WMIC.exe Token: SeSystemEnvironmentPrivilege 3060 WMIC.exe Token: SeRemoteShutdownPrivilege 3060 WMIC.exe Token: SeUndockPrivilege 3060 WMIC.exe Token: SeManageVolumePrivilege 3060 WMIC.exe Token: 33 3060 WMIC.exe Token: 34 3060 WMIC.exe Token: 35 3060 WMIC.exe Token: SeIncreaseQuotaPrivilege 3060 WMIC.exe Token: SeSecurityPrivilege 3060 WMIC.exe Token: SeTakeOwnershipPrivilege 3060 WMIC.exe Token: SeLoadDriverPrivilege 3060 WMIC.exe Token: SeSystemProfilePrivilege 3060 WMIC.exe Token: SeSystemtimePrivilege 3060 WMIC.exe Token: SeProfSingleProcessPrivilege 3060 WMIC.exe Token: SeIncBasePriorityPrivilege 3060 WMIC.exe Token: SeCreatePagefilePrivilege 3060 WMIC.exe Token: SeBackupPrivilege 3060 WMIC.exe Token: SeRestorePrivilege 3060 WMIC.exe Token: SeShutdownPrivilege 3060 WMIC.exe Token: SeDebugPrivilege 3060 WMIC.exe Token: SeSystemEnvironmentPrivilege 3060 WMIC.exe Token: SeRemoteShutdownPrivilege 3060 WMIC.exe Token: SeUndockPrivilege 3060 WMIC.exe Token: SeManageVolumePrivilege 3060 WMIC.exe Token: 33 3060 WMIC.exe Token: 34 3060 WMIC.exe Token: 35 3060 WMIC.exe Token: SeBackupPrivilege 2652 vssvc.exe Token: SeRestorePrivilege 2652 vssvc.exe Token: SeAuditPrivilege 2652 vssvc.exe Token: SeIncreaseQuotaPrivilege 2152 WMIC.exe Token: SeSecurityPrivilege 2152 WMIC.exe Token: SeTakeOwnershipPrivilege 2152 WMIC.exe Token: SeLoadDriverPrivilege 2152 WMIC.exe Token: SeSystemProfilePrivilege 2152 WMIC.exe Token: SeSystemtimePrivilege 2152 WMIC.exe Token: SeProfSingleProcessPrivilege 2152 WMIC.exe Token: SeIncBasePriorityPrivilege 2152 WMIC.exe Token: SeCreatePagefilePrivilege 2152 WMIC.exe Token: SeBackupPrivilege 2152 WMIC.exe Token: SeRestorePrivilege 2152 WMIC.exe Token: SeShutdownPrivilege 2152 WMIC.exe Token: SeDebugPrivilege 2152 WMIC.exe Token: SeSystemEnvironmentPrivilege 2152 WMIC.exe Token: SeRemoteShutdownPrivilege 2152 WMIC.exe Token: SeUndockPrivilege 2152 WMIC.exe Token: SeManageVolumePrivilege 2152 WMIC.exe Token: 33 2152 WMIC.exe Token: 34 2152 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1300 iexplore.exe 716 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1300 iexplore.exe 1300 iexplore.exe 1260 IEXPLORE.EXE 1260 IEXPLORE.EXE 716 DllHost.exe 716 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2408 wrote to memory of 1944 2408 b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe 28 PID 2408 wrote to memory of 1944 2408 b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe 28 PID 2408 wrote to memory of 1944 2408 b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe 28 PID 2408 wrote to memory of 1944 2408 b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe 28 PID 2408 wrote to memory of 2788 2408 b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe 29 PID 2408 wrote to memory of 2788 2408 b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe 29 PID 2408 wrote to memory of 2788 2408 b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe 29 PID 2408 wrote to memory of 2788 2408 b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe 29 PID 1944 wrote to memory of 3060 1944 wosbwtgvxwfr.exe 31 PID 1944 wrote to memory of 3060 1944 wosbwtgvxwfr.exe 31 PID 1944 wrote to memory of 3060 1944 wosbwtgvxwfr.exe 31 PID 1944 wrote to memory of 3060 1944 wosbwtgvxwfr.exe 31 PID 1944 wrote to memory of 788 1944 wosbwtgvxwfr.exe 40 PID 1944 wrote to memory of 788 1944 wosbwtgvxwfr.exe 40 PID 1944 wrote to memory of 788 1944 wosbwtgvxwfr.exe 40 PID 1944 wrote to memory of 788 1944 wosbwtgvxwfr.exe 40 PID 1944 wrote to memory of 1300 1944 wosbwtgvxwfr.exe 41 PID 1944 wrote to memory of 1300 1944 wosbwtgvxwfr.exe 41 PID 1944 wrote to memory of 1300 1944 wosbwtgvxwfr.exe 41 PID 1944 wrote to memory of 1300 1944 wosbwtgvxwfr.exe 41 PID 1300 wrote to memory of 1260 1300 iexplore.exe 42 PID 1300 wrote to memory of 1260 1300 iexplore.exe 42 PID 1300 wrote to memory of 1260 1300 iexplore.exe 42 PID 1300 wrote to memory of 1260 1300 iexplore.exe 42 PID 1944 wrote to memory of 2152 1944 wosbwtgvxwfr.exe 44 PID 1944 wrote to memory of 2152 1944 wosbwtgvxwfr.exe 44 PID 1944 wrote to memory of 2152 1944 wosbwtgvxwfr.exe 44 PID 1944 wrote to memory of 2152 1944 wosbwtgvxwfr.exe 44 PID 1944 wrote to memory of 1724 1944 wosbwtgvxwfr.exe 46 PID 1944 wrote to memory of 1724 1944 wosbwtgvxwfr.exe 46 PID 1944 wrote to memory of 1724 1944 wosbwtgvxwfr.exe 46 PID 1944 wrote to memory of 1724 1944 wosbwtgvxwfr.exe 46 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wosbwtgvxwfr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wosbwtgvxwfr.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b75fd64ddeb3ae78c3ae1ed748af1263_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\wosbwtgvxwfr.exeC:\Windows\wosbwtgvxwfr.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1944 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:788
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1300 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1260
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\WOSBWT~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:1724
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\B75FD6~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2788
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:716
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD507fac2e4538eb381bed54636eac5a34e
SHA1c8fc80ba1b15b649ec79f786f05bd6179056b89c
SHA2564fe409d5446ca7235430d36b92cae71c539a1feb5a923a7cabe1abe165e58229
SHA512b75dab0f83307c5e56dd6114b16513696304d85aaf940c8b934472cd50c8bccefeb09a6e53bfbb304c4e7b87587065a9f44eeffc73d871fb78337d86088cb6a6
-
Filesize
64KB
MD5c0e6eb557264f01e6bcf3ab2c4715792
SHA121dcb72de15058ea6e02e1a653e456b178a860fb
SHA256da27a4f225a909e1a3621363bb371f03c2302082ff94ef42f9ea09be63d3858d
SHA5125c06cea63f2c4f42f120620526b0a2fb1d44d722c29d4934a1172faa915694a1467d09d3de07c1c886a793ca749523e307a226f9440b97207ad39ae4f6ad7a4b
-
Filesize
1KB
MD508c6c23a14112e386dd0ff72934d03a6
SHA16527aeef577423fb9e4d0caf56e6a5fd2cbe23ff
SHA256c647bfab931df11f4e49b1422a7184f7daee60b69b310802fa24f5f7ba598846
SHA5122ac7065350209b0579a8ce33b4442c4a7ca891291a34ead574f56053abc441aec778fa6e0addb5527b73c1e13caac130427e038a51d3a53be236ad6a49040707
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5dfcbfcd8a40cd42f6e068e2b07e79d67
SHA1e40f67bc152d7a9b17bb8e0f3af9370455776971
SHA25681fb8b76897e188197a98278c2f088b0fc1a26471b43a06d592afbbda97091c5
SHA512cdcf98ffd34b3e3e94bb87d4c1c610d0f49b36acf6df27e5da43c3e737d8ba8ad2b714773e963d5f1627db9e7631232da7eca6a8364e6d265d701ae2ed43d72f
-
Filesize
109KB
MD5a519ac0410188940824e6b14919e6a80
SHA1b95215e4f66a0c61c2d403786cbbcfcc229b1324
SHA2568aa5cef37a0135f9992c9c0246c12a8549ba0ce8ad1fcbd26842609cfc3de346
SHA512484b1f64d4a4a34203bd39b1537cdb9286a366fa94833c04b0f28447ade0a1759e707ceaebd17f68b12d8a76b7fd2c9f2b6a64613f44d0ad7a2376a243d79d77
-
Filesize
173KB
MD5c5fd979a4facc218bbd2f40b18f72b59
SHA14a8d0d9f196e612e8062be269bd6c8198bddc13e
SHA25681f74f4fb1559d8f95ae284c3d9566487294735f5888a36f0501ebb76763642c
SHA51295ac89468e3f344eda83efd7b23e37395884ce8f88b3b436344ea8439dc47f1c5b0efa1f88621f527fd29b293a927172d3acc4440c3e3b7322cf856608622612
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cf021c8580b94c8c6e87c3f7660e1919
SHA17bee64beb845c5d128b59450f2b1d69a2df5368c
SHA256e9dfdd56424851c13e2f8941b80afe3d78cc0f76dd80777d569bb2a65f94e322
SHA51246395b09e731dcc5f5b316a454e7aeafe18ea27ccee3234033b9037e9d9c70de4d2af40505a3aca8f0fe1ff33e90b471ce15566f57fcc9085fa25c042c3479ac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD572f3af925d17bcb170e66a2bee6fe20e
SHA1e0cb7eebe3f204bbc4c00980eba82c8e5728f8c5
SHA256b7eec86cb923cc60e2b6be7610f6f2917bc8a800382a6664fe5a78df3a313664
SHA512f283e73a4c6b3778ab294a252ac11bd39204679886be0643dbdf359bc72e9a3380737544279e7ddbcf63dc43084ca02aa2813c2adf3ed895ad54035bfe21803c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b2b47552f49cc5fc45c68c5adafed1e9
SHA1351fd7c90072e3ffff07efc450ffc1a651397fc2
SHA25628f81286edc3d710b2a9c9912f755bd924ed473caf3b9c47b60e6d9ed8123a30
SHA5121eb15e3e473db42eb997f7d4c172b598699182cb3fb5c37fa48400d282bde109ecbce510afad5c8548aa5d019adee58e1d64a0dd98594d33cd31dc12d536ae3c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55d105e19b50258078284869c8bf7e9c2
SHA1c3bb6059d6f89ed5619cde0eac4740604ecd77de
SHA256b21a69f350471403478c175c16936a39c0cf1ea1ff4d17c9915d1e83199e5e52
SHA512f9b053bde461994a20f653a10c0d55b049c63a996ce3a9454f0853abd2b250b98cd1ad9d70dd8f44709964ab71ae618b3fea83d03b54966b29eed1cef2477ced
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519db34d7d97ca0c4025636d32a731c0f
SHA14401093b6e01e83749e31133eebbb0c955523ebb
SHA2564b0f3d74965361c72b1c1a1f2de260dd339bc359f5c2e5239c05698e5731ef47
SHA512a30b7a77f12e863314a715c54bce54b7d7480e733d45d343e28e18bfa10339dd8cc5820fa6d70e66c8e61a09f277ad54ff8e59d8e9eef46ffee465aae031f361
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58deb3976ed057c947a9684f23a9dfae2
SHA1c3b6ff76e2dd4093d3e8496a9796a617c0334395
SHA256ae74ba90d646de15187f604dde5f73f0b794be73b7dd1fc198d3ee571b685325
SHA5126f0544b018004a1d13f437c7e79e764770cbd4b1405ec504ea888de11ae4121e0cdfad3bd7191db1ceab1a1091c6ccd804f34fd732ef54e89856fdd90f5cc61d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5df048c1d6aba5712dd737dd3989a424e
SHA17e974ab23f8ae8bb61c459a924b6cc3dcc1a56ad
SHA25654ac123d9518703733f5ca8e7eb6df6ac96d14ec81e1a6ce0587a76daa3987fe
SHA51263926dc8507dc2f3d8345cf16614188118fd6ce59dd337a93b41f8ebd823bd5e121c5be80151cbafad491222746c22ab9f314c3ac15a53c5ab9e41376ab009af
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c745b4fd4770bf786d39318be1ccb33a
SHA16546984f045a43383fdffe73ec7d6a007d5e48be
SHA2566a6f6271c549b7103ff8370b28c5d0030f4c5f2ae3f01ccc0621a6895d383bfb
SHA512150e01b40958ea607a059aa3941741b8257658e73954301b22274059029837054c62717ed6b91a73c8504a95eb9363f9816badb12de67fb2de6523cdd1af450a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cec88789d331fe5a34590d14e6956360
SHA1e14d33c2a9748a3e917bfe7a96e427c863f4fb72
SHA2567276c76dafac61de5713c71da49426f366bd8b5e54b47850af7f19bee7fb0910
SHA512e3b0b7cbdcc43f443f61774cf2dd1d20eff0cf31c69daaccc30af94fd6a5c2df6b2d75cf1c2b15dc4629739b396cda188de5d606c324c8398670bec27fc1d114
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ab43f2acfc058f291fdc4776cc87a590
SHA1346bad848bc3df8082ebd7ea0dc70d6aea5c1576
SHA2563916e4f0d1932c476a38ff571e715638d9d08a7bc157deadf8c86f3e89257c89
SHA512426803577d2eafb92dcf804458c65747ca7303fca986451e7fd2d8371e9eb171fb76485ec5f6edd55c3c29f03519950402e4ba4b97ca2f2b4e921e0642c65e5f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ccdc80554b645fcc108a182aba2bc194
SHA127c226ce2894bfc3531b77596c7f3ada5cd16272
SHA2568696924a7bd1f99ebfdf35d9b025e360f57fdd5925f07e243de6aa40e7885a88
SHA512b2401cd0ff4938aee8301b42f11cbf49fff6c9e8afffc40084b2f0e2d762b0ba586b5026d4caaae2bbb6aa6905594c739b2e52522d5349898aca59c5c3ecb28d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5591185428a429349fb48d4bdbdfacf71
SHA1b8852febf67a589c9121195c257e7c5096af903e
SHA2566efd9778cb078d9ce5bf554de5f1a1cd5bb4744e104ae818bb2cd97351df7918
SHA51217fa9c0d9f6d1c4d7415ddd84b97431f7a5db14337e06bb6e6c74c6c47fa118b8632de89c5633808802fa149fc4727746f8a99787244a5822b42045cffac8805
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a102823a40f66113daee1f92aef2e768
SHA127766e6d8aecb2352fe36a2b80d1b58e86061e63
SHA256b06ef656238f1329e678244890e8b162c487a6b3b6d56bf4617a6cd17d7dbbfc
SHA5123670f0c95d9ede6ef514397637f349e3b83ce28969154921e7c93a57e6ae273f5ad580ba7edcb46e996689667529a55aad77c5bc8d078f393b4d9a6e5202127c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD569bb755698af1610cf0d6a30a07c13ac
SHA197a3f206cf75f23ca3ee7b73f63108e756340a17
SHA256d881ebd054c5dc5fe3a0688f2a56da7a82f2ea10081119d0b5fe6cb061611339
SHA512efc5ddf9d88a6415bf544e4e107bfbee745f2216418482c6a1c0d0930d03406fd1d08ba4809e6197f5a720e7734155174f4b975554898c9b8e6ed4cf0d774c33
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56f825211995d4c89c34a2ecc408b0370
SHA117bcf4a462c6448e8496ccbea98c35764cfe3c27
SHA25691962e5a40e3f82c256de91208c9ae1ff355d73cc90d01bd39a91b6e721ea750
SHA5127d824cddb2987d29bce0db2874dfe860bb1a0d3f461bffce2ad9ee0858c7ea72cc48ef93686f07288058646c0447c56ef62a9a6bcf1c9c96273ae0a0073193fc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD566798fbe543b43ecdf584dbe4de7dda3
SHA1662cdc764d4ab57744a65efdc22eee8cc43477e8
SHA256f02c76aabae1016a67e1807e8950790fdecbd529839746b81835008213a8e524
SHA5122166064c899caa9001a905cfd8bf763bcc270f62e48a8d2d9b8706db0ce66cbd00ff7926840cc9689f22eb043ffa0f4326e604a499fa813c5def394a1947117b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52fc090034da151488df538265a9b7529
SHA17777636dd588eb29a42f7719b19d8ad26291fa21
SHA256bb886b5bda39bcee817a7117acdd719ff32f80ecb14c118c9abe134be2fe7227
SHA512309411ffae6e17b09618996e5164013bb0fac4fd0fa2873be8ea3f31088da68a199ca4e2c5be9a16be5118d2853dbf136d58f3fdc3433d4a4229b9121bf8edf1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50990ce007d90458dacb32cc64e244a51
SHA11c8e077c00497b2f67b6457dba459c74f53695de
SHA256ee138e69675187f52f6ac2b51fb18ee0b4e15311e62c73b00ad93da2d44427d4
SHA5125db2b2bb7d485cd4abb6ba2f82befc58aa38d6ad61756b9fbf0ffbfbd16ca123e618d4320e21bc08c7b5c234255fb15600062a8ff43a42e753c243af85e2c4a9
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
424KB
MD5b75fd64ddeb3ae78c3ae1ed748af1263
SHA16e34dabf5f487d323029893cdf4d85497de60c57
SHA256a65bb62fc532acc4f3d35da9f418f1612cb47b8dc57b1b3c560824a39421a415
SHA512de4083c271a09f7b5fad4bd57c140b3bc67ff3b30974ac970add78cbe12cf38a4076c894029036c0bd11ee21d1a773714f63631e3715e409a8b44b42e9b2c72f