Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 16:18
Static task
static1
Behavioral task
behavioral1
Sample
be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe
-
Size
276KB
-
MD5
be368cc04c3fa4ac323c9797f76b3489
-
SHA1
9fb1ffdecf529b387d679c2f9455cdafca5adafe
-
SHA256
1cbe3999f4aca64a055eafdeda3fe8ca529a17b533d838198f3c6ebdcd7b1e40
-
SHA512
81da1f7d65505193ede3374a11940bf2f2d656c5cd1a19e7a3e8184af6dc07d77b3dd465194e2f997822aca8e8315dcc0115c9d0f8ad8eb6f5ee2cdc8e5dee2c
-
SSDEEP
6144:nAIIkQOK3yb+Po/BdjUSyEer6JNqhvyR73yavQIa3:OrOgIA8tUSyEaaNqNY7zvQ/
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+duaaa.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/AE74F5394C57CF9
http://tes543berda73i48fsdfsd.keratadze.at/AE74F5394C57CF9
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/AE74F5394C57CF9
http://xlowfznrg4wf7dli.ONION/AE74F5394C57CF9
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (430) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2536 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+duaaa.png wxfdumpcnrjy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+duaaa.html wxfdumpcnrjy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+duaaa.png wxfdumpcnrjy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+duaaa.html wxfdumpcnrjy.exe -
Executes dropped EXE 1 IoCs
pid Process 1940 wxfdumpcnrjy.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\onufklnhppnk = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wxfdumpcnrjy.exe\"" wxfdumpcnrjy.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\Recovery+duaaa.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\8.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Recovery+duaaa.html wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Defender\en-US\Recovery+duaaa.html wxfdumpcnrjy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\Recovery+duaaa.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\Recovery+duaaa.html wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\settings.css wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Recovery+duaaa.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\Recovery+duaaa.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576_91n92.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\Recovery+duaaa.html wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\css\RSSFeeds.css wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\45.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Recovery+duaaa.html wxfdumpcnrjy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\Recovery+duaaa.html wxfdumpcnrjy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\Recovery+duaaa.html wxfdumpcnrjy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\Recovery+duaaa.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\de-DE\Recovery+duaaa.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_down.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\Recovery+duaaa.html wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked-loading.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Recovery+duaaa.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\Recovery+duaaa.html wxfdumpcnrjy.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Recovery+duaaa.html wxfdumpcnrjy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css wxfdumpcnrjy.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\Recovery+duaaa.html wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_right.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_left.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\Recovery+duaaa.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\js\Recovery+duaaa.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\Recovery+duaaa.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\Recovery+duaaa.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Recovery+duaaa.txt wxfdumpcnrjy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Recovery+duaaa.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\Java\jre7\lib\security\Recovery+duaaa.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png wxfdumpcnrjy.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\ja-JP\Recovery+duaaa.txt wxfdumpcnrjy.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wxfdumpcnrjy.exe be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe File opened for modification C:\Windows\wxfdumpcnrjy.exe be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wxfdumpcnrjy.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e78a69453f00554b9c7935775bae7b9600000000020000000000106600000001000020000000f0d82c4671049a3d85567d6bfddbbd96e0748755942888dcaf6f50fdcdae1492000000000e80000000020000200000006b415abb15f14b4a70ee886c2f76457d5c743b50ac07f9b649196473786fc731200000002947aa892b3794ec4140c0eaa29543b79c9764a55b624099f70b1120a1b10a8d4000000047e826b4df4b45caab39c0878a8689ee930a663c88db3457b1c4c3b4bb76a85c26bcdf1e60d99c4597cadc7711e161d362611f4cc806531e7ef346915e297b07 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d0779c2c9f45db01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{581B6291-B192-11EF-B42B-C23FE47451C3} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439404625" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 wxfdumpcnrjy.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 wxfdumpcnrjy.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2512 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe 1940 wxfdumpcnrjy.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2440 be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe Token: SeDebugPrivilege 1940 wxfdumpcnrjy.exe Token: SeIncreaseQuotaPrivilege 2956 WMIC.exe Token: SeSecurityPrivilege 2956 WMIC.exe Token: SeTakeOwnershipPrivilege 2956 WMIC.exe Token: SeLoadDriverPrivilege 2956 WMIC.exe Token: SeSystemProfilePrivilege 2956 WMIC.exe Token: SeSystemtimePrivilege 2956 WMIC.exe Token: SeProfSingleProcessPrivilege 2956 WMIC.exe Token: SeIncBasePriorityPrivilege 2956 WMIC.exe Token: SeCreatePagefilePrivilege 2956 WMIC.exe Token: SeBackupPrivilege 2956 WMIC.exe Token: SeRestorePrivilege 2956 WMIC.exe Token: SeShutdownPrivilege 2956 WMIC.exe Token: SeDebugPrivilege 2956 WMIC.exe Token: SeSystemEnvironmentPrivilege 2956 WMIC.exe Token: SeRemoteShutdownPrivilege 2956 WMIC.exe Token: SeUndockPrivilege 2956 WMIC.exe Token: SeManageVolumePrivilege 2956 WMIC.exe Token: 33 2956 WMIC.exe Token: 34 2956 WMIC.exe Token: 35 2956 WMIC.exe Token: SeIncreaseQuotaPrivilege 2724 WMIC.exe Token: SeSecurityPrivilege 2724 WMIC.exe Token: SeTakeOwnershipPrivilege 2724 WMIC.exe Token: SeLoadDriverPrivilege 2724 WMIC.exe Token: SeSystemProfilePrivilege 2724 WMIC.exe Token: SeSystemtimePrivilege 2724 WMIC.exe Token: SeProfSingleProcessPrivilege 2724 WMIC.exe Token: SeIncBasePriorityPrivilege 2724 WMIC.exe Token: SeCreatePagefilePrivilege 2724 WMIC.exe Token: SeBackupPrivilege 2724 WMIC.exe Token: SeRestorePrivilege 2724 WMIC.exe Token: SeShutdownPrivilege 2724 WMIC.exe Token: SeDebugPrivilege 2724 WMIC.exe Token: SeSystemEnvironmentPrivilege 2724 WMIC.exe Token: SeRemoteShutdownPrivilege 2724 WMIC.exe Token: SeUndockPrivilege 2724 WMIC.exe Token: SeManageVolumePrivilege 2724 WMIC.exe Token: 33 2724 WMIC.exe Token: 34 2724 WMIC.exe Token: 35 2724 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2180 iexplore.exe 2504 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2180 iexplore.exe 2180 iexplore.exe 2876 IEXPLORE.EXE 2876 IEXPLORE.EXE 2504 DllHost.exe 2504 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2440 wrote to memory of 1940 2440 be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe 30 PID 2440 wrote to memory of 1940 2440 be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe 30 PID 2440 wrote to memory of 1940 2440 be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe 30 PID 2440 wrote to memory of 1940 2440 be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe 30 PID 2440 wrote to memory of 2536 2440 be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2536 2440 be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2536 2440 be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2536 2440 be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe 31 PID 1940 wrote to memory of 2956 1940 wxfdumpcnrjy.exe 33 PID 1940 wrote to memory of 2956 1940 wxfdumpcnrjy.exe 33 PID 1940 wrote to memory of 2956 1940 wxfdumpcnrjy.exe 33 PID 1940 wrote to memory of 2956 1940 wxfdumpcnrjy.exe 33 PID 1940 wrote to memory of 2512 1940 wxfdumpcnrjy.exe 39 PID 1940 wrote to memory of 2512 1940 wxfdumpcnrjy.exe 39 PID 1940 wrote to memory of 2512 1940 wxfdumpcnrjy.exe 39 PID 1940 wrote to memory of 2512 1940 wxfdumpcnrjy.exe 39 PID 1940 wrote to memory of 2180 1940 wxfdumpcnrjy.exe 40 PID 1940 wrote to memory of 2180 1940 wxfdumpcnrjy.exe 40 PID 1940 wrote to memory of 2180 1940 wxfdumpcnrjy.exe 40 PID 1940 wrote to memory of 2180 1940 wxfdumpcnrjy.exe 40 PID 2180 wrote to memory of 2876 2180 iexplore.exe 42 PID 2180 wrote to memory of 2876 2180 iexplore.exe 42 PID 2180 wrote to memory of 2876 2180 iexplore.exe 42 PID 2180 wrote to memory of 2876 2180 iexplore.exe 42 PID 1940 wrote to memory of 2724 1940 wxfdumpcnrjy.exe 43 PID 1940 wrote to memory of 2724 1940 wxfdumpcnrjy.exe 43 PID 1940 wrote to memory of 2724 1940 wxfdumpcnrjy.exe 43 PID 1940 wrote to memory of 2724 1940 wxfdumpcnrjy.exe 43 PID 1940 wrote to memory of 2096 1940 wxfdumpcnrjy.exe 46 PID 1940 wrote to memory of 2096 1940 wxfdumpcnrjy.exe 46 PID 1940 wrote to memory of 2096 1940 wxfdumpcnrjy.exe 46 PID 1940 wrote to memory of 2096 1940 wxfdumpcnrjy.exe 46 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wxfdumpcnrjy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wxfdumpcnrjy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\be368cc04c3fa4ac323c9797f76b3489_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\wxfdumpcnrjy.exeC:\Windows\wxfdumpcnrjy.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1940 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2512
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2876
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\WXFDUM~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2096
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\BE368C~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2536
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2504
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Indicator Removal
2File Deletion
2Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c67a612bd4b95f806511bb67c861d299
SHA1d41236982bfe232ea8ef1c36f3fa86a52f32e465
SHA2564a03fee5e107ed940f9f8a87a32fe4d6ab7ba5d0a5b4b6eacb1874e636a87ae0
SHA512862ffcd64ed7a54fc6e5f09d84e8662ff2c1ed7f35b63a0e60417564492f7b685daae718653efda0dd0b77e7f6cc0aeea6e80284491c141eaa6964d07654093f
-
Filesize
63KB
MD55b1a9cf931954418d77efaffcce4de9e
SHA1c2051ad96ec1a9e756c737c0d0bd20cd5c3ccc19
SHA256929c3446b55d268946aac097d901c656c5c571c0b18c8ddabfc68292dac17d77
SHA512cc72a80b16f0a4fe4593e1bf99aca9482e7b752e93c80a3cdcc5aab03b97d67e9f7e0304e4e9af9819f6326e6071c0bb189083766635e1aa07ee022fb95620c8
-
Filesize
1KB
MD555c5a7051610409089538b690c7a5fc1
SHA14270ac547f05ed93f6c646558cd6aa944dca9b5c
SHA256e7cd81c82f8050bad4334f3a3d174e8d8f56088e3941a2ee0cf23eb6875569b8
SHA512f39641b45d562cb567308a8e23bc1c35e61294e088c6ae4c81576c02cc24813214b23fce8515cb90cda392579b6b2a21ee5583cdaa20cba0e9ef70a92a31aff9
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5dad67c7a39dc1924d5acd549973d56a1
SHA16bfed3444bfd5fce68b4632fe98ddf6e56d4ccc8
SHA256466c091b64c3e9be5f2225e67c682f1b5abd037ae4d85abd1a2783a824097c60
SHA512a885cff7979ae359a82d4c398229df468f4408038e854d6d3f7cd86d8e9fac700d92ab945acf1008ffe82cf1ebb987eff5e1b5b7a8fd8b2698035d729d38a7e9
-
Filesize
109KB
MD57e6803e4ff0de10288606198b4331e7c
SHA16177b9bc69cef08f0cb0e91722babc5053812761
SHA25648c4a9ad6cdb6139d757b4aa6c85b5de22bc8e7b841ac18cef758f81084c93f6
SHA512f3dcceec99917834611eb9731fe833db973ff156bbe15186f84ddc4df0bd5fbc4caeb724932b8ab45081e3db5ceb2b4bcf8004d0428c3a23156a253f70e61d86
-
Filesize
173KB
MD5f879f2193080e1898045a0a0c876e7f7
SHA169dd5db90424ee2320fab0df9191ad241495da79
SHA2561ac6ab65208a73b1d98a4986247bb777801254478ae4f9a89429cd910ea1db86
SHA5124e3ed0e855f1b1cd4f6da108db307d1592d13cbddc48bbd21a7091f04d6f6f6039b73009d14bc9aa05f4d8625d92795e09de7491d0a219c735977836732ae82f
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5e0513b16138fb76fd20475bccb7cfa3c
SHA1bce02b04cdfe82ba122601650ae6615e3f44f33a
SHA256e1d1e597e57c87fdf9d53ea4f555dd14be10b9a607079f54c24a9b511d3e41e4
SHA512e071f3c0664205ef853b2005212a348cc71c8bacd0839d2b7499fe73ef7a7efda343583ef1a6e6f6b42be52557919b0b271a83b4f95e492f93344127a0e22964
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d751715edc39736a2d8532dd6d60b317
SHA1b3fe30e2beb284a15415ce6c4c5a03ae50bc4eac
SHA25616b7e79a57ceedc2427d68b1b05f4fdf72c1193bae91dc19d9049aaab1d08326
SHA5121adf372a9319e272df139dcb9bc0197e99754997d96d2d09d0ee8783893870739bfd21a274ddebf05ea82561c5259c6eb9a01d2625cffd23141a77b286d41d08
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5516fc812ffb4bac5e107f6dbabb700a3
SHA17afa84d21a9eed1bebd336043508ff99689a32ef
SHA256fa5ad4afef27adc914243f36ee5001763e8839fec204947cf8f0002f8b9b32e5
SHA512b0e8570076cd7e0408913d0abe56abfd1a37a4eef39a60fe853399ae649e3e00c71ed8baaecb24cbcff3275e5b3bb547fb0664ff8065c30b58547b19c8fcd716
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5beb6b788fb908906e08cadedf4372ee3
SHA1c01bc7fae64e05d7fe0c38356dc0133bb242755a
SHA2560b69bc9d6dd6c78e81d6fdbe01fa33e14498bac4c4f22e7b8d5dfc33ed2d40be
SHA5128a31fbf088cdbb71d7696b8f3a850d7ffe3c861cbc171a4cbb8f03c2a1ed53ae7256b686c35b55d042a223bc2b74ac3baaa3abb4e658ff714ee38adf37d74b42
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c6e373637a0b9d7a22d8a08209ad209b
SHA19bc106e668f9e35b7d08c6bbe87e7c24ff204e56
SHA256da7bfe7d225a507b5d210991f1dbfec09a1bcf390cd1feefd36e393ef7979c4f
SHA51292578dbcddc4673a8697feb24590941de40b55c304067e3f7e595a529594264faf63eadbcd85d40b0724c97c1bb9c776b7d7fc84cae0a97438804d94ed6294ff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a36c09e6a8e8bd951e46c308ae6dafeb
SHA149518382b85d707d9fc9dae94b7b91865dc85b86
SHA256bcde21c5cbe4041d1d54b95463dd56a31d30ca7665738ed5d8cadbc1119d6851
SHA51279ee0aaa06aac652b3c86e0901f6540694f629a4bef91df30995a650afa3ce33566e54b73afa74a1c28a8c1cd758cb17608ed755e5884cf91a6c2de58b8ac77c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53cdf7f7c7f352bfa31e893b6caf05277
SHA1a720d03eaf1f07d5525cf2328531a2e497f39878
SHA2567fd5b4b63e4e1c3e05c6c160d2daf9a0638714b33c9b8ca89445215a82e5d2cd
SHA5129355295dac3835bfed54aa162a4568e88c0dd3a25b6841dce18c2e8c738baf0e9873f809db8d4bdf90cb0092f6bcabdb6d7d10d91f8ab044e992f14b49d3f809
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a895d7a5c763d58677b387415f8e5c7a
SHA12788309c3c1a8353e3b29436ee43dd02c443f068
SHA25651022f74312cd4256d50326cc5703e63c50668ecc451586b25cc8063e88c463b
SHA5128d9bf9d92bdba4a5fc4982546edcd9bb8def6a54746d9da142adbb1f7fc4a7b28c765092ac791126f6a9de728f521b64631504ff7e45dca46410a42cd04be671
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD535e2cb7750fc3531b6c859f14fd0b1b2
SHA16f354b0ab4beca2b7f21ccc9265bb14074a55c4e
SHA256f40b64cf827ba28b638f778db90189aa2ab6902c520059fe2c2812c6bda890f5
SHA512f7429b85e389c9ed2684a413c733e4e5b5d67ee6c7cf5079edaa3ae1e4e5d49f79507a921ba913662c3738b63fd4719c6eb6b12f8f7585e0a69279bb7e3c7c76
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d9af560563c70941f38d817e1835672a
SHA173e5f351807faf95eafef6878fe32f76a8752982
SHA256dce1687eb89a7bc480fccd2b5606e445e88b0eeefa291ee72d6b0f5cd419596c
SHA51207a18e09f83d22910e5c9cf18d304f431c2825bd9cf1f671c122683d8c3e499122d4f9ae4ef0cb2642b1b699a815971d43d0eb9849b8fb3fba3ee07c43042e3b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e77effcdacd84d500834d53f7a73a790
SHA1c73cc1289f1f2b327c04ac480990feacc47204dc
SHA2567df8922fc5fa3f7cac6bd6e879ece8a9c79a8916722b4dab04c8339de91dad0f
SHA51245d62fca6b0bcf42ce5ebfff63f47a1f5e3a44c116e3e0291a9bdac4046ed1aa5abf63666a8f13ba984b99ac9712a471e0fd4dc9b9183f3962e669bb6c18ec02
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5792fe46a77c3c4f8462db9c8098f30fc
SHA1c72946c0db29e2d97edc85dd07d4b8b7d1761a6d
SHA25652479a84edf34ad594c21f2e372ac8a83110ca9bbb3d08ad187237dbf60dfbb8
SHA512db84d648b44630e0685c431b5733e6ea0cd8131c66105216e88f3e6410538812f4c10a62328ab51e5354d32e3b0afd4bea0f85e267dc2a41ee7c98bd3be3e347
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58e761961e5c43be7eb7df5072433034b
SHA133070ad04e1c69779f5b7bfd3441ea419025941c
SHA2564f4759695e53d880c35abe6ef00a6abf38bd6580be606a963b551459f0ace5ba
SHA51223dd3d457ec7e2347d6b6302ef349a5f201d228ac4357c44871ec3d723b8b5d03f4c68b4a5b2d6afdb93c2977114a1efb951d2b3c4c3b327b920393cf33548c6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54f19183f0318c578e759cab9159f658d
SHA17b5021f2b2b0ac753c78808f7b7d97f9b667f06d
SHA256a1af463655db88dc9ad6f2642e3d03fdf03fbe8835903588e9ae482e29b3420d
SHA512b0804e6efa94c1f1e07797b08e837924cfc7a63577fd7d98dcc60bbb4d0c1d6749cb4f6351e5048b475c99bcf6510c4a90e7e53dc28b761d2a4f5e6ecc7715ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD531e2d5736d6512242ec3eb6a9d9eb041
SHA180b40c424ce99645989549affd2565b32130ac35
SHA25661b9b71a8da8311cd2c6b9a5944eefa06f4099d2c5c0974e57be83f2b3a0e478
SHA5128294a839ec7985ca02ad4a076883b63d149c708f20baec3257f4fdff7fa417acf61ff273d2b5600dadff521b7f58378fd7916fcb83b6400e0d926732a79c5ab2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55780d5c5b80a95780736b9ff24491a0c
SHA1c120782dc2b24d29f4abe055adc33f17cc802ed6
SHA256604744c54e7c57cfa778a54c90a1a81db28a802145e85899dec2b908fcb8fabf
SHA512cf85b45528efe22628878de15d4b32caa1bbc541e6d436b32054616dbaeb869ab79d35ccc802b7b0b79f39c0d373f45399a80cb3b2191c41fa9c543c2cc24d61
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD572af936d9fca1eba72394ed9276bcaab
SHA146d413e3fdceea0354c540583073f3b13169f9d8
SHA256093e48f7d07c5e29dd4273df331a9d7079560022d3b4c3473e18c693a0898295
SHA51279b576271d78e4444a653107a6d8eb4268d2f805e8fc1174b2d772e32665ae1e98e5b9131c5a2e676c00d7d7aa57585121ec567ac9ac7671a18039c92919f805
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b5b50462f7fa7adfd85920f9f9031d9c
SHA1c06257a2a0b5b7e619aee52913b0ac54775d71e6
SHA256c62b4326da779d2709971e40bb86ddca8af2d89c79fb31f333aa64c1a92609ff
SHA51269ee6e85a67bcd3be108dd7a388135494f4d7e45d16b94ad2c33dcee9e981f096f63f6c9dcb99837a3e0a613cbcc80b0bc27aed08d11f33590ef60288b870271
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f660805d25917e3bc0ce73b1e465b1b8
SHA1003444dd5b0133c80ff6e2b709adf9abeb4b00c6
SHA2569f672d648828d07b8e4172cb134d2ec4e4d0a04c5b64ba1656a22dae44916ed8
SHA5123c7538ff21f6bf383afcf2ae78f39765c74df36e1f5ce783768f5ebea1288f8c7de782c9305b60e09361289754d9692a5b3f142f72e959eda509d28b706ca3c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dfc721a94ce1dbf3cc6b4af7df8a83a7
SHA155104003ca220b593bb73243030c08c68f21ae47
SHA25601fe6874f246d9f149732158ebaa3b22a92e0e8726671b0956bb7bf05e0722f2
SHA512224ce9300d93d65955969a6c02b66591dbe70946965c07a215f27d0e8007c6b14eb1333446f2ce63c208d5c682126cbc03bd432fedf4005809debd196f53248a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD56c370a4e152aee8c761fc72457a66e18
SHA172ddb73b3c6a7a77312a42db011960dfc5b05f9e
SHA2567d21427b00f5c471868a8b4c6d498488e7b729e6e4ac1e3122dc135078dce590
SHA51297beea3f693f66faf049763e30b577dfa74815b252147967c043e903475e5e63477b94a153cc62c6886d259add096bc013dde291da5b771636db6981cfefd993
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
276KB
MD5be368cc04c3fa4ac323c9797f76b3489
SHA19fb1ffdecf529b387d679c2f9455cdafca5adafe
SHA2561cbe3999f4aca64a055eafdeda3fe8ca529a17b533d838198f3c6ebdcd7b1e40
SHA51281da1f7d65505193ede3374a11940bf2f2d656c5cd1a19e7a3e8184af6dc07d77b3dd465194e2f997822aca8e8315dcc0115c9d0f8ad8eb6f5ee2cdc8e5dee2c