Analysis
-
max time kernel
110s -
max time network
112s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 17:01
Static task
static1
Behavioral task
behavioral1
Sample
24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe
Resource
win10v2004-20241007-en
General
-
Target
24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe
-
Size
376KB
-
MD5
058acf9829eff85a0f5ede3d9e12add0
-
SHA1
58a3463d7059b578a54c90f7919e27d9caaba9b1
-
SHA256
24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea
-
SHA512
1a8f25d02333debc3ec85b11ed089642581fb519d8cf73931a78f392e30b67c678492e1606b33d9e28aafad14c2e12a4ed3c8f16329ad21de0f6fedf946636d7
-
SSDEEP
6144:J+lMnaN9yLmfyoZjcbxstF8cIxnTYI4LVmKJ7t2AQeRiX:8TN9xyomFstF8conTCLVzTZRiX
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+vtuqc.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/78149810A7136BE5
http://tes543berda73i48fsdfsd.keratadze.at/78149810A7136BE5
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/78149810A7136BE5
http://xlowfznrg4wf7dli.ONION/78149810A7136BE5
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (419) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2640 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+vtuqc.png cgelbnrbqnht.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+vtuqc.txt cgelbnrbqnht.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+vtuqc.html cgelbnrbqnht.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+vtuqc.png cgelbnrbqnht.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+vtuqc.txt cgelbnrbqnht.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+vtuqc.html cgelbnrbqnht.exe -
Executes dropped EXE 2 IoCs
pid Process 3008 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\vlcqyqdypsqo = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\cgelbnrbqnht.exe\"" cgelbnrbqnht.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2516 set thread context of 2760 2516 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 31 PID 3008 set thread context of 2856 3008 cgelbnrbqnht.exe 35 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ky.txt cgelbnrbqnht.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Dot.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\fr-FR\Recovery+vtuqc.txt cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\js\Recovery+vtuqc.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\Recovery+vtuqc.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\main_background.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_flyout.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\css\settings.css cgelbnrbqnht.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_orange.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Recovery+vtuqc.txt cgelbnrbqnht.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\Recovery+vtuqc.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\init.js cgelbnrbqnht.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png cgelbnrbqnht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\Recovery+vtuqc.html cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\Recovery+vtuqc.txt cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\Recovery+vtuqc.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_left.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\Recovery+vtuqc.html cgelbnrbqnht.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png cgelbnrbqnht.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\Recovery+vtuqc.txt cgelbnrbqnht.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\Recovery+vtuqc.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\Recovery+vtuqc.txt cgelbnrbqnht.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\Recovery+vtuqc.html cgelbnrbqnht.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\es-419.pak cgelbnrbqnht.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\Recovery+vtuqc.html cgelbnrbqnht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\Recovery+vtuqc.png cgelbnrbqnht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ku_IQ\Recovery+vtuqc.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\Recovery+vtuqc.html cgelbnrbqnht.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\Recovery+vtuqc.html cgelbnrbqnht.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\pl.pak cgelbnrbqnht.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\Recovery+vtuqc.png cgelbnrbqnht.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\Recovery+vtuqc.txt cgelbnrbqnht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or_IN\LC_MESSAGES\Recovery+vtuqc.html cgelbnrbqnht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\Recovery+vtuqc.html cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\Recovery+vtuqc.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\Recovery+vtuqc.html cgelbnrbqnht.exe File opened for modification C:\Program Files\Google\Chrome\Application\Recovery+vtuqc.html cgelbnrbqnht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\Recovery+vtuqc.txt cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\settings.js cgelbnrbqnht.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\Recovery+vtuqc.txt cgelbnrbqnht.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\Recovery+vtuqc.html cgelbnrbqnht.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\fr-FR\Recovery+vtuqc.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Mozilla Firefox\Recovery+vtuqc.txt cgelbnrbqnht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\Recovery+vtuqc.txt cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\Recovery+vtuqc.html cgelbnrbqnht.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\Recovery+vtuqc.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Common Files\Services\Recovery+vtuqc.png cgelbnrbqnht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\Recovery+vtuqc.html cgelbnrbqnht.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\Recovery+vtuqc.html cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\css\Recovery+vtuqc.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\logo.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_floating.png cgelbnrbqnht.exe File opened for modification C:\Program Files\Windows Sidebar\it-IT\Recovery+vtuqc.html cgelbnrbqnht.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\it-IT\Recovery+vtuqc.png cgelbnrbqnht.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv cgelbnrbqnht.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passportcover.png cgelbnrbqnht.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\Recovery+vtuqc.txt cgelbnrbqnht.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\cgelbnrbqnht.exe 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe File opened for modification C:\Windows\cgelbnrbqnht.exe 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cgelbnrbqnht.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cgelbnrbqnht.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{4EFDDE91-B0CF-11EF-8967-F2DF7204BD4F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 cgelbnrbqnht.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 cgelbnrbqnht.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2712 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe 2856 cgelbnrbqnht.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2760 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe Token: SeDebugPrivilege 2856 cgelbnrbqnht.exe Token: SeIncreaseQuotaPrivilege 2936 WMIC.exe Token: SeSecurityPrivilege 2936 WMIC.exe Token: SeTakeOwnershipPrivilege 2936 WMIC.exe Token: SeLoadDriverPrivilege 2936 WMIC.exe Token: SeSystemProfilePrivilege 2936 WMIC.exe Token: SeSystemtimePrivilege 2936 WMIC.exe Token: SeProfSingleProcessPrivilege 2936 WMIC.exe Token: SeIncBasePriorityPrivilege 2936 WMIC.exe Token: SeCreatePagefilePrivilege 2936 WMIC.exe Token: SeBackupPrivilege 2936 WMIC.exe Token: SeRestorePrivilege 2936 WMIC.exe Token: SeShutdownPrivilege 2936 WMIC.exe Token: SeDebugPrivilege 2936 WMIC.exe Token: SeSystemEnvironmentPrivilege 2936 WMIC.exe Token: SeRemoteShutdownPrivilege 2936 WMIC.exe Token: SeUndockPrivilege 2936 WMIC.exe Token: SeManageVolumePrivilege 2936 WMIC.exe Token: 33 2936 WMIC.exe Token: 34 2936 WMIC.exe Token: 35 2936 WMIC.exe Token: SeIncreaseQuotaPrivilege 2936 WMIC.exe Token: SeSecurityPrivilege 2936 WMIC.exe Token: SeTakeOwnershipPrivilege 2936 WMIC.exe Token: SeLoadDriverPrivilege 2936 WMIC.exe Token: SeSystemProfilePrivilege 2936 WMIC.exe Token: SeSystemtimePrivilege 2936 WMIC.exe Token: SeProfSingleProcessPrivilege 2936 WMIC.exe Token: SeIncBasePriorityPrivilege 2936 WMIC.exe Token: SeCreatePagefilePrivilege 2936 WMIC.exe Token: SeBackupPrivilege 2936 WMIC.exe Token: SeRestorePrivilege 2936 WMIC.exe Token: SeShutdownPrivilege 2936 WMIC.exe Token: SeDebugPrivilege 2936 WMIC.exe Token: SeSystemEnvironmentPrivilege 2936 WMIC.exe Token: SeRemoteShutdownPrivilege 2936 WMIC.exe Token: SeUndockPrivilege 2936 WMIC.exe Token: SeManageVolumePrivilege 2936 WMIC.exe Token: 33 2936 WMIC.exe Token: 34 2936 WMIC.exe Token: 35 2936 WMIC.exe Token: SeBackupPrivilege 536 vssvc.exe Token: SeRestorePrivilege 536 vssvc.exe Token: SeAuditPrivilege 536 vssvc.exe Token: SeIncreaseQuotaPrivilege 1848 WMIC.exe Token: SeSecurityPrivilege 1848 WMIC.exe Token: SeTakeOwnershipPrivilege 1848 WMIC.exe Token: SeLoadDriverPrivilege 1848 WMIC.exe Token: SeSystemProfilePrivilege 1848 WMIC.exe Token: SeSystemtimePrivilege 1848 WMIC.exe Token: SeProfSingleProcessPrivilege 1848 WMIC.exe Token: SeIncBasePriorityPrivilege 1848 WMIC.exe Token: SeCreatePagefilePrivilege 1848 WMIC.exe Token: SeBackupPrivilege 1848 WMIC.exe Token: SeRestorePrivilege 1848 WMIC.exe Token: SeShutdownPrivilege 1848 WMIC.exe Token: SeDebugPrivilege 1848 WMIC.exe Token: SeSystemEnvironmentPrivilege 1848 WMIC.exe Token: SeRemoteShutdownPrivilege 1848 WMIC.exe Token: SeUndockPrivilege 1848 WMIC.exe Token: SeManageVolumePrivilege 1848 WMIC.exe Token: 33 1848 WMIC.exe Token: 34 1848 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2332 iexplore.exe 920 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2332 iexplore.exe 2332 iexplore.exe 2072 IEXPLORE.EXE 2072 IEXPLORE.EXE 920 DllHost.exe 920 DllHost.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2760 2516 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 31 PID 2516 wrote to memory of 2760 2516 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 31 PID 2516 wrote to memory of 2760 2516 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 31 PID 2516 wrote to memory of 2760 2516 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 31 PID 2516 wrote to memory of 2760 2516 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 31 PID 2516 wrote to memory of 2760 2516 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 31 PID 2516 wrote to memory of 2760 2516 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 31 PID 2516 wrote to memory of 2760 2516 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 31 PID 2516 wrote to memory of 2760 2516 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 31 PID 2516 wrote to memory of 2760 2516 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 31 PID 2516 wrote to memory of 2760 2516 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 31 PID 2760 wrote to memory of 3008 2760 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 32 PID 2760 wrote to memory of 3008 2760 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 32 PID 2760 wrote to memory of 3008 2760 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 32 PID 2760 wrote to memory of 3008 2760 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 32 PID 2760 wrote to memory of 2640 2760 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 33 PID 2760 wrote to memory of 2640 2760 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 33 PID 2760 wrote to memory of 2640 2760 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 33 PID 2760 wrote to memory of 2640 2760 24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe 33 PID 3008 wrote to memory of 2856 3008 cgelbnrbqnht.exe 35 PID 3008 wrote to memory of 2856 3008 cgelbnrbqnht.exe 35 PID 3008 wrote to memory of 2856 3008 cgelbnrbqnht.exe 35 PID 3008 wrote to memory of 2856 3008 cgelbnrbqnht.exe 35 PID 3008 wrote to memory of 2856 3008 cgelbnrbqnht.exe 35 PID 3008 wrote to memory of 2856 3008 cgelbnrbqnht.exe 35 PID 3008 wrote to memory of 2856 3008 cgelbnrbqnht.exe 35 PID 3008 wrote to memory of 2856 3008 cgelbnrbqnht.exe 35 PID 3008 wrote to memory of 2856 3008 cgelbnrbqnht.exe 35 PID 3008 wrote to memory of 2856 3008 cgelbnrbqnht.exe 35 PID 3008 wrote to memory of 2856 3008 cgelbnrbqnht.exe 35 PID 2856 wrote to memory of 2936 2856 cgelbnrbqnht.exe 36 PID 2856 wrote to memory of 2936 2856 cgelbnrbqnht.exe 36 PID 2856 wrote to memory of 2936 2856 cgelbnrbqnht.exe 36 PID 2856 wrote to memory of 2936 2856 cgelbnrbqnht.exe 36 PID 2856 wrote to memory of 2712 2856 cgelbnrbqnht.exe 43 PID 2856 wrote to memory of 2712 2856 cgelbnrbqnht.exe 43 PID 2856 wrote to memory of 2712 2856 cgelbnrbqnht.exe 43 PID 2856 wrote to memory of 2712 2856 cgelbnrbqnht.exe 43 PID 2856 wrote to memory of 2332 2856 cgelbnrbqnht.exe 44 PID 2856 wrote to memory of 2332 2856 cgelbnrbqnht.exe 44 PID 2856 wrote to memory of 2332 2856 cgelbnrbqnht.exe 44 PID 2856 wrote to memory of 2332 2856 cgelbnrbqnht.exe 44 PID 2332 wrote to memory of 2072 2332 iexplore.exe 46 PID 2332 wrote to memory of 2072 2332 iexplore.exe 46 PID 2332 wrote to memory of 2072 2332 iexplore.exe 46 PID 2332 wrote to memory of 2072 2332 iexplore.exe 46 PID 2856 wrote to memory of 1848 2856 cgelbnrbqnht.exe 47 PID 2856 wrote to memory of 1848 2856 cgelbnrbqnht.exe 47 PID 2856 wrote to memory of 1848 2856 cgelbnrbqnht.exe 47 PID 2856 wrote to memory of 1848 2856 cgelbnrbqnht.exe 47 PID 2856 wrote to memory of 764 2856 cgelbnrbqnht.exe 50 PID 2856 wrote to memory of 764 2856 cgelbnrbqnht.exe 50 PID 2856 wrote to memory of 764 2856 cgelbnrbqnht.exe 50 PID 2856 wrote to memory of 764 2856 cgelbnrbqnht.exe 50 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cgelbnrbqnht.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" cgelbnrbqnht.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe"C:\Users\Admin\AppData\Local\Temp\24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe"C:\Users\Admin\AppData\Local\Temp\24da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\cgelbnrbqnht.exeC:\Windows\cgelbnrbqnht.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\cgelbnrbqnht.exeC:\Windows\cgelbnrbqnht.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2856 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2712
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2332 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2072
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\CGELBN~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:764
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\24DA2B~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2640
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:536
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:920
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Indicator Removal
2File Deletion
2Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD50637cac5ecd5cb7736c5684b2414fcd5
SHA158e88d9e7d2ff07f2c1c1071516e2abf19f6fdf6
SHA2560deb0e6a1649be57d961c57233739a5d4bd60d68d3ace7ac9e8979a5c1247dc2
SHA512241243c1f3e20f09c272f6f55ed388ef96f00f4f94592a70392ed24d9f8f9a41e407e27f851de941434c4d4a1013e54b77b4e7323c920a12f5c16ecfc37ee1d0
-
Filesize
64KB
MD5e2ab8c199ab82042f5b221ad61070b26
SHA10005401328bca488c11e527a72d5c8cb3f529219
SHA25661639505a6faea48be102968ce04946404142f96f57fd65d5dc4f5a94af97ba0
SHA512973ddc26a9f81a926bca9756d5fb9fd922cd3727d0a621b6a311ab9bd9a41e40fbb745ce7fa8b784ab075af26cbf3668b53dc8b79fd5edc1542a17ae19116ca4
-
Filesize
1KB
MD5b888496a82170738307e728551d8b2d9
SHA12fd2353c24f5702d78ca25dbb89db1d6d8e9d505
SHA256981d4fa50b9c99d1e21a2f0a37831cfeb5dcd8cbb9661bc1da6c97ec35a4ba7d
SHA512ea04ab9cb57f2846ea658d25335da0ea6d4717956332d1304113dad982bbb50cc0f009c4e65e7f287e8fa2060d301b4a73ee37cffcda6f80fa37debf587060e4
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD56a03e956d4ffdf24f8f56e37757d71ec
SHA18f58f28277ea300e55f7214d75fcf78fdf7ebe7b
SHA256fbe20fb31646edc8ce66d72fb3031adaf18cbc69afd3686d1b89290c6dc17806
SHA51289ac902b28ce95b810573d9ba991be109912c647409eb10e8484754d358e991ceb6e0b535c2660028ae68137c1ba48ef0ad45804ad8043471faaa6a68cdbf3a8
-
Filesize
109KB
MD5fdf3069713c0b7a855ecfdfaec17e566
SHA19982211f75886ec3589784944d59cd9ea36f3b84
SHA2560b8db091f1de61b8213966c2c3ca18c1b19842ac1971b0f4882f79640034e1d1
SHA5122d4534f3e66b79fa5d53701347e15592d26b8760df26f26e76064520616abd69e6a13ffbf278af88445c8c0326bc00807cc18a08bb3d0b770d7aaed4e97869e0
-
Filesize
173KB
MD5a7097767238de44e2ebba9c2884091b4
SHA180254e29a26a7774c1f4671dc521931c871dd52a
SHA256e47c157a8ba257c5185be3d9a01bd41840c41fdb54807160b8bf3487ab87b9b7
SHA51288e3e97848a10156ad9aeaffa795552a15dbe89ce968d92cf1ab62dedb08b07262120bb6c0fb8b6e5b1e209fcac183b99bbf7489fcb551e2304a8b169e2e2a6e
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5e10a92c2d4ae1a5ff2554994d7501dbd
SHA1166cd3a584dd2beb2bb4e747b38608dea0558c05
SHA256e1e0d11752ee8346a9c602732eb879b34e2bed70bf76d3e4b58fc6e95c81735b
SHA5120980d28e7e2fa8f63bca3dbf6f95abb89ce0fa37ee3181982fb4e11a32eb9bb7ac53f08b6d19a4ca0031a5a1b9feaf9bf497d0282abcfa8900eaa22c1482ec01
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD508351edcec76ec3d0c801b3957a993c6
SHA1e2da4a8b9b1e6b80cfc460ea09df4ecfc8d50522
SHA25672df4067e8ddb92a0fb84bf4e859c9fdd010308cbfeed820bc01a3d0741d16dd
SHA512ceaca8203c77e25a7739eba97057fed9ac8a459e4fad0603ed1ea97d2453912b48ac5533c80a674c0a84411205a5e52c61911b5b83dd1f511e93f043e9096fbe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bc6425143ac9895d50ed7af460396ee8
SHA1752af680e1a3b64a72e0308a05507ccf9ddcab30
SHA256d44947b3d3483a8a4806312eced3f58e89f9380c414ac72fe3f74c22bf37cd9b
SHA51220008758bdc2583a2996ba504b8db55426a78aaa2d0e0e2d79fa62f965775cd067fc8e2562a4fae6654f052729c1ee3d03afc5532722b7b87f96cc35ff491e4d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ce66eaa5e86efe3d8cae4729261e7d82
SHA101e98273a3c099e9439e319c7b7ef27f7c6a02bf
SHA2565afd1945694c5763843fa4b5798fd6251991078321cd20fd0c36b257cd9390a0
SHA5122f5a98ff23bda5b3308951238315bc35077e38d59b0865ccd0d3e955f601106bfc9e79db5e58dfbc14b2c8148810a9f8fdc91681214371c6fa66375d70e911bb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54dc36e9b2855395b785732a5ad25bef2
SHA1591cac16b60742ce20f777eb793a128a026fea36
SHA256b4e38c6d1f3b867d86a978ac59f0ec75713c70dfb45138425d77442dfba0048a
SHA512a16892ca5f1e1298ad19a3c250cec60b2d8a5e8da47efd6470c2f17dbbd7f96feb44de57d3a144f11fa72f2e70804b56e75ff3d7ec25e31644f73f48c5d880cd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5527615a65b0910436507834efa9ec7fe
SHA12bccd0013539c8c0c3cbf89300bdef04d9a71ffa
SHA256705051789ca4296038fb3170084958355d7fe5c0ceab58a55a9aaef75802da5f
SHA5121d505d2cd3e447f3ec81632e4f6ef4caa55abac62a964a4bdaa465b7015aa1e0599e73cf735d270dc7de10235df4876b51df5e671ced5c48c0c9c80f5166c92f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56df21218190eb8dfd187b6c3824522de
SHA19023be920b145570c3229f530e6ff8a0f369ca68
SHA256d97d398ad8880d59eda8ae635a8c1928d581efe6c7972919de35a69b03d442d9
SHA512ca7257ca3287f3f17983a699b43031a29d3961747b17f99e7845a368b969f2bdb93ae9470fc7c8fa12bfaeb5bc5e20785188529e6cc90cc3f985d630ce0879e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56a5e057baf5671ec5ca00d1c1ab4bdb6
SHA11d2d41513d7f79b0b24ee4d49f25eccc03c345dc
SHA25614cda0603432d7cfed8f856044423f95b05cb1893509bda8502740b6ddcda097
SHA51255e0490906b1bd80201b4b86eea7109bd25cb5ad9519b5bbd537baa294a647fd20f6ad0c46e8a9097e56f0f9684298c1145c76515035b503a570856e2aebd8b8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD581824646d3e8406ce6a009b343abbf3a
SHA1b1d2d5806945b07857a03d329aa542a313413f0f
SHA256788574dbe5d02b4a90495e7a640de15b2e8ca36d3c3d6a27d3ca2dd6f57817f1
SHA51248bd881f26f15919e4bc37768398c0d86a886a914ca117bb27a8bf7b1f6680528924cfc9cccd0f6c9be3ca4f5b4a8dc8d87eb1acd4a0a347954095fcbfe4b81e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57c13673fb5c804f4e76f2191309bf1d9
SHA119b8d1ce66d1204864a9aced7e7d1d5e264450ed
SHA2561d66891a29e31a7d421533f03526ad49867a44b0d48f4bc7b323226916cb55c4
SHA51259039340d98074265971d2f5b0c7aae45d399e8c372f4c6545cb00ae80163c30f83f2226323f404776abb6102f2f3543c9789c064e6376c6feb76691ead658fd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5950ff06e72482b00f96a0b0e43b9585b
SHA144de46d3c8942b1276d654618b97d370d3bb0bb5
SHA2566ed933205ff583a2346bae202ff02c03ff17502a67be77875bafc868e3ababf6
SHA512156b6c42d8a4cc4a03494bada54cdadd3d6d559254fa7e3d76ead91361272410abc2d8c8160a81ac59c0f2b66340deafe2e31b6a21fef94b61371c55086ae0f9
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
376KB
MD5058acf9829eff85a0f5ede3d9e12add0
SHA158a3463d7059b578a54c90f7919e27d9caaba9b1
SHA25624da2b7c562c96e5774cb08b6b9017e08d0e5c7032dedb32046153efccba46ea
SHA5121a8f25d02333debc3ec85b11ed089642581fb519d8cf73931a78f392e30b67c678492e1606b33d9e28aafad14c2e12a4ed3c8f16329ad21de0f6fedf946636d7