Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04/12/2024, 19:28
Static task
static1
Behavioral task
behavioral1
Sample
c40b893661bbb99187869568375d63ef_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c40b893661bbb99187869568375d63ef_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
c40b893661bbb99187869568375d63ef_JaffaCakes118.exe
-
Size
424KB
-
MD5
c40b893661bbb99187869568375d63ef
-
SHA1
ca533304be2c72b5876d756634b2b3207793260d
-
SHA256
7097913d473590c8fc507d8b8b6eaee8cd9db77888ebb14fc193eafeac039d7a
-
SHA512
bea6153b2a3411a4d2de5da6616dfcbc9a233c1297e0d7b0a7c1c443aa03f04739c9e563027723e16cec8be14f89738167073e17c34b93a4c3baeef368c97333
-
SSDEEP
6144:MsPAYJDo2magV+8GUEmGM41DwAHQmjdN1AUL0yogLpWPoXbftChXW3AxfulDGgB:Hp808fEmLqDwAJjpA+E+blCJxfS6
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+eyodd.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/E17CCA3DF086F5A
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/E17CCA3DF086F5A
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/E17CCA3DF086F5A
http://xlowfznrg4wf7dli.ONION/E17CCA3DF086F5A
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (426) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2876 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+eyodd.txt osfkqpeehapw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+eyodd.html osfkqpeehapw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+eyodd.txt osfkqpeehapw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+eyodd.html osfkqpeehapw.exe -
Executes dropped EXE 1 IoCs
pid Process 2084 osfkqpeehapw.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\ptscfrhwmgls = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\osfkqpeehapw.exe\"" osfkqpeehapw.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi osfkqpeehapw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new.png osfkqpeehapw.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt osfkqpeehapw.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\en-US\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi osfkqpeehapw.exe File opened for modification C:\Program Files\DVD Maker\ja-JP\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Program Files\Microsoft Games\More Games\fr-FR\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\de-DE\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eo\_RECoVERY_+eyodd.html osfkqpeehapw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\_RECoVERY_+eyodd.txt osfkqpeehapw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Program Files\7-Zip\History.txt osfkqpeehapw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push.png osfkqpeehapw.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\_RECoVERY_+eyodd.html osfkqpeehapw.exe File opened for modification C:\Program Files\Microsoft Games\More Games\fr-FR\_RECoVERY_+eyodd.html osfkqpeehapw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\_RECoVERY_+eyodd.html osfkqpeehapw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png osfkqpeehapw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png osfkqpeehapw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png osfkqpeehapw.exe File opened for modification C:\Program Files\Windows Journal\Templates\_RECoVERY_+eyodd.html osfkqpeehapw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\_RECoVERY_+eyodd.html osfkqpeehapw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi osfkqpeehapw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png osfkqpeehapw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\_RECoVERY_+eyodd.txt osfkqpeehapw.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt osfkqpeehapw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv osfkqpeehapw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\_RECoVERY_+eyodd.txt osfkqpeehapw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\de-DE\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\js\_RECoVERY_+eyodd.html osfkqpeehapw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_cloudy.png osfkqpeehapw.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt osfkqpeehapw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\_RECoVERY_+eyodd.txt osfkqpeehapw.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\it-IT\_RECoVERY_+eyodd.html osfkqpeehapw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png osfkqpeehapw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECoVERY_+eyodd.html osfkqpeehapw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\_RECoVERY_+eyodd.html osfkqpeehapw.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt osfkqpeehapw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\_RECoVERY_+eyodd.txt osfkqpeehapw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\_RECoVERY_+eyodd.txt osfkqpeehapw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png osfkqpeehapw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_hover.png osfkqpeehapw.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt osfkqpeehapw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\de-DE\_RECoVERY_+eyodd.html osfkqpeehapw.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_RECoVERY_+eyodd.txt osfkqpeehapw.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\_RECoVERY_+eyodd.txt osfkqpeehapw.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\_RECoVERY_+eyodd.txt osfkqpeehapw.exe File opened for modification C:\Program Files\Windows Journal\en-US\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\_RECoVERY_+eyodd.txt osfkqpeehapw.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\fr-FR\_RECoVERY_+eyodd.txt osfkqpeehapw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_windy.png osfkqpeehapw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\_RECoVERY_+eyodd.html osfkqpeehapw.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ms.pak osfkqpeehapw.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\_RECoVERY_+eyodd.png osfkqpeehapw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_right.png osfkqpeehapw.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\_RECoVERY_+eyodd.txt osfkqpeehapw.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\_RECoVERY_+eyodd.png osfkqpeehapw.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\osfkqpeehapw.exe c40b893661bbb99187869568375d63ef_JaffaCakes118.exe File opened for modification C:\Windows\osfkqpeehapw.exe c40b893661bbb99187869568375d63ef_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c40b893661bbb99187869568375d63ef_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language osfkqpeehapw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000b6fe4ee56e560946894c9b14b0daec1a000000000200000000001066000000010000200000002857aed5bdcada8377bb45a0c1bdbc6169068fe2c5af7c2691e260779337190f000000000e8000000002000020000000292c6d2ca1812f7aacfd55b949b74bc9f67447b5fcb15fe375a06acdf7ffb43e20000000ce908294453df6dee6068dd02978bbf90038fecafd719aab684bf799a6cdd0c540000000f9da08bb56469f6c5efc2bf2c4b122f4e2c54cb205fd017fc00494a9bbb33de30cfddf7cd8b066d9ec6c4349c4a697c9549458102c154f0e66b77b73ed05debc iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e09153c68246db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F1D75EA1-B275-11EF-A7A5-465533733A50} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439502378" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1924 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe 2084 osfkqpeehapw.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2160 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe Token: SeDebugPrivilege 2084 osfkqpeehapw.exe Token: SeIncreaseQuotaPrivilege 2872 WMIC.exe Token: SeSecurityPrivilege 2872 WMIC.exe Token: SeTakeOwnershipPrivilege 2872 WMIC.exe Token: SeLoadDriverPrivilege 2872 WMIC.exe Token: SeSystemProfilePrivilege 2872 WMIC.exe Token: SeSystemtimePrivilege 2872 WMIC.exe Token: SeProfSingleProcessPrivilege 2872 WMIC.exe Token: SeIncBasePriorityPrivilege 2872 WMIC.exe Token: SeCreatePagefilePrivilege 2872 WMIC.exe Token: SeBackupPrivilege 2872 WMIC.exe Token: SeRestorePrivilege 2872 WMIC.exe Token: SeShutdownPrivilege 2872 WMIC.exe Token: SeDebugPrivilege 2872 WMIC.exe Token: SeSystemEnvironmentPrivilege 2872 WMIC.exe Token: SeRemoteShutdownPrivilege 2872 WMIC.exe Token: SeUndockPrivilege 2872 WMIC.exe Token: SeManageVolumePrivilege 2872 WMIC.exe Token: 33 2872 WMIC.exe Token: 34 2872 WMIC.exe Token: 35 2872 WMIC.exe Token: SeIncreaseQuotaPrivilege 2872 WMIC.exe Token: SeSecurityPrivilege 2872 WMIC.exe Token: SeTakeOwnershipPrivilege 2872 WMIC.exe Token: SeLoadDriverPrivilege 2872 WMIC.exe Token: SeSystemProfilePrivilege 2872 WMIC.exe Token: SeSystemtimePrivilege 2872 WMIC.exe Token: SeProfSingleProcessPrivilege 2872 WMIC.exe Token: SeIncBasePriorityPrivilege 2872 WMIC.exe Token: SeCreatePagefilePrivilege 2872 WMIC.exe Token: SeBackupPrivilege 2872 WMIC.exe Token: SeRestorePrivilege 2872 WMIC.exe Token: SeShutdownPrivilege 2872 WMIC.exe Token: SeDebugPrivilege 2872 WMIC.exe Token: SeSystemEnvironmentPrivilege 2872 WMIC.exe Token: SeRemoteShutdownPrivilege 2872 WMIC.exe Token: SeUndockPrivilege 2872 WMIC.exe Token: SeManageVolumePrivilege 2872 WMIC.exe Token: 33 2872 WMIC.exe Token: 34 2872 WMIC.exe Token: 35 2872 WMIC.exe Token: SeBackupPrivilege 2456 vssvc.exe Token: SeRestorePrivilege 2456 vssvc.exe Token: SeAuditPrivilege 2456 vssvc.exe Token: SeIncreaseQuotaPrivilege 1084 WMIC.exe Token: SeSecurityPrivilege 1084 WMIC.exe Token: SeTakeOwnershipPrivilege 1084 WMIC.exe Token: SeLoadDriverPrivilege 1084 WMIC.exe Token: SeSystemProfilePrivilege 1084 WMIC.exe Token: SeSystemtimePrivilege 1084 WMIC.exe Token: SeProfSingleProcessPrivilege 1084 WMIC.exe Token: SeIncBasePriorityPrivilege 1084 WMIC.exe Token: SeCreatePagefilePrivilege 1084 WMIC.exe Token: SeBackupPrivilege 1084 WMIC.exe Token: SeRestorePrivilege 1084 WMIC.exe Token: SeShutdownPrivilege 1084 WMIC.exe Token: SeDebugPrivilege 1084 WMIC.exe Token: SeSystemEnvironmentPrivilege 1084 WMIC.exe Token: SeRemoteShutdownPrivilege 1084 WMIC.exe Token: SeUndockPrivilege 1084 WMIC.exe Token: SeManageVolumePrivilege 1084 WMIC.exe Token: 33 1084 WMIC.exe Token: 34 1084 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2676 iexplore.exe 1688 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2676 iexplore.exe 2676 iexplore.exe 1492 IEXPLORE.EXE 1492 IEXPLORE.EXE 1688 DllHost.exe 1688 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2084 2160 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe 30 PID 2160 wrote to memory of 2084 2160 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe 30 PID 2160 wrote to memory of 2084 2160 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe 30 PID 2160 wrote to memory of 2084 2160 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe 30 PID 2160 wrote to memory of 2876 2160 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe 31 PID 2160 wrote to memory of 2876 2160 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe 31 PID 2160 wrote to memory of 2876 2160 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe 31 PID 2160 wrote to memory of 2876 2160 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe 31 PID 2084 wrote to memory of 2872 2084 osfkqpeehapw.exe 33 PID 2084 wrote to memory of 2872 2084 osfkqpeehapw.exe 33 PID 2084 wrote to memory of 2872 2084 osfkqpeehapw.exe 33 PID 2084 wrote to memory of 2872 2084 osfkqpeehapw.exe 33 PID 2084 wrote to memory of 1924 2084 osfkqpeehapw.exe 41 PID 2084 wrote to memory of 1924 2084 osfkqpeehapw.exe 41 PID 2084 wrote to memory of 1924 2084 osfkqpeehapw.exe 41 PID 2084 wrote to memory of 1924 2084 osfkqpeehapw.exe 41 PID 2084 wrote to memory of 2676 2084 osfkqpeehapw.exe 42 PID 2084 wrote to memory of 2676 2084 osfkqpeehapw.exe 42 PID 2084 wrote to memory of 2676 2084 osfkqpeehapw.exe 42 PID 2084 wrote to memory of 2676 2084 osfkqpeehapw.exe 42 PID 2676 wrote to memory of 1492 2676 iexplore.exe 44 PID 2676 wrote to memory of 1492 2676 iexplore.exe 44 PID 2676 wrote to memory of 1492 2676 iexplore.exe 44 PID 2676 wrote to memory of 1492 2676 iexplore.exe 44 PID 2084 wrote to memory of 1084 2084 osfkqpeehapw.exe 45 PID 2084 wrote to memory of 1084 2084 osfkqpeehapw.exe 45 PID 2084 wrote to memory of 1084 2084 osfkqpeehapw.exe 45 PID 2084 wrote to memory of 1084 2084 osfkqpeehapw.exe 45 PID 2084 wrote to memory of 2992 2084 osfkqpeehapw.exe 47 PID 2084 wrote to memory of 2992 2084 osfkqpeehapw.exe 47 PID 2084 wrote to memory of 2992 2084 osfkqpeehapw.exe 47 PID 2084 wrote to memory of 2992 2084 osfkqpeehapw.exe 47 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System osfkqpeehapw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" osfkqpeehapw.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c40b893661bbb99187869568375d63ef_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c40b893661bbb99187869568375d63ef_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\osfkqpeehapw.exeC:\Windows\osfkqpeehapw.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2084 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1924
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2676 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1492
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\OSFKQP~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2992
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\C40B89~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2876
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1688
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD54cdaf5d3950ce0ba5c1099fbedc36667
SHA1987f2cbf45f80244c4438cc1f0a8fff60698b44e
SHA256474ef283b91930b53d22cfadd12574236536afa0a34dcaeebf2cebcebeed6484
SHA512b131da5091690ec65236f2aae26316b06c99caef7531a821b56ed79a77adc383078d024aad8942bf536d6e068be584baf979042bc54b81286a8cb782307ee4af
-
Filesize
64KB
MD5a6b52ec99b2406dc4a40282b168b7e94
SHA1d0d4cef1f5e663a7ea9718807c69825b967aef85
SHA2567ab3b8f8d2e60a423e0b66fc5b92ad93a9d8dcf67b9a4962520b6e9818fc2e14
SHA51282e66686daa88475b96538d3c23b35dae8e017c79e577794f6d6781ffc22691adc55a1fb9d775ea2ef85a59d159f65244248ba6c4f8a7f100bd50ed74378a866
-
Filesize
1KB
MD5a00f19c7ab5aa36784ced9a8036cc7d2
SHA10e511a59bd1807fedb3de87ad971deaf27a7d52f
SHA256e11502bde6218a9ae1b95d78cc9d45da577cf3815873c7035a0227f9e114896f
SHA512f38705790f26d4a6b0eb9f5d3e3683c4e86c8b4f6967ce8e675a1a28d5bc98e6c3bd76b194f0f2f975c59cf1174a3a2ea15e672ed71ffa97118d142a002f161a
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5756835dfbd732719514f81e6f6e19450
SHA1bc49145b55330df04b58fca93eed1b99ae2eabc5
SHA256859b95f756994f5cb5a0133b977a507d658773b2bd54e3c1a8859ab094838fec
SHA512d4bb2f5ba8af88aff987bce9588c0f3dcabe60de81a0d344ca46d1c4ba10e0e0d63d27699915d45cba83dc22687f0eff66a410f8b5e5d066587c69479baaad5d
-
Filesize
109KB
MD5a5f0f011268ee4526398883ada180527
SHA1ef77127c968a5432574bb81e0af185885747491d
SHA256fc7ba4a4e64bd0f9c0373b8d9930060c3ac47bd9647b772d5ca2950d58066e5b
SHA5126eb3fe7906dea2facd8903be558a76c8023ef5371c4e8f1bbc867eb63ccfde627a2a92a61d8e31c8c29d9a04e2736b2203e35509a71bec1e04178140323ed09f
-
Filesize
173KB
MD5e291878589fab31d908669ab78ee739e
SHA1d55e2ecb371bcde93def9cce47d279354af4d0d4
SHA2566d77a01a75ec4c6ae992e1711c66ff9591500a7f2e90078a6b85430d726f61af
SHA51299de86dcbf8cf0a99c27563603d0244f4e744c4aebdf9ace1516cda065fac8db5b1bc50a0506285d9dee8721e919e7be1478636c7053ab2754be89cc74f182f9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD534268974671b21ffb1377061fa4d60e9
SHA1d40f165ce13bca97f8abd733367d0fa74a6f5d55
SHA256d16acdc05447ae96dfa105da5e3e8ed46374cc62ccb2106d6d6eb846c1e8a8ee
SHA512e297cdfd3d340220f166572516c6791891c394cd1d29fe6b52a8ed80bb2deafe9a3d965f8d99697a7400f71cefefabcdbb8d8b5a7a8dd3f089f25c795b1bd38c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58da4accc7f6ecbdb8a76f6f05c17d135
SHA1a05dda3a26d98130991d473f6873262791c03935
SHA256a61c4bf4e9d4f3459975a636f4f24d7c0c76ceaa51e0380444e1f2b4ff4e64fc
SHA5121441dddddf7985d72c21fe7637297b23d42123fdf5536157d6d445b9e014b84955981faf2628d394e0868fb75f18f1a825d8189684ff1d982ab201ec40797eb0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a91109984768f342d89126cba4d8e375
SHA1d4ebf972d7a5ef801b511dd0a10de8250e20abe7
SHA2560c752bbdf90669eb2485d9d84d0031ba8f0923540ffe9ded0670143c8408db55
SHA512091e7d2d2fbba137da91c03f6bb029beb19c17f522d1acf37eab3eabdd7e3638b95722f43ed38d68b4d4d4d3270b843fdf189c0a62f457a52ac6158f986066bb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c6486c8b274bf16fb96d80cafbbad783
SHA13d4eb8730e56355bc899b1b96712e89c0cef9212
SHA256ec9dc82e2ba8d216d4a040302868f325194e1cb8d527e2dffde1881614af6a4c
SHA5126573cab4fa829a4e239461090a46334d4e4607e3a95574f0401dec1f3f8f7ff2c13e5353d7cbd67eddc1d4f3be439d80d0acd135f01caae53da63ae297d7ce5f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51bcd91c46ca78115fbdd6b8b6a3d3d5d
SHA1dc6d190417e36ea869e42f03c0e74249593cde6f
SHA256d01cca0f1e1f4b01145f7976176087d64d57bd0dfa081d491128003af1eb81ed
SHA512b74c01a4714afd10b3b2a249037b7e9d30242c13586a38650253628382171a0e88f89cc5b338f0b3ca10883461f9d69481e161b9d5e377a8d6853e426034e789
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD509a57f547b50dfd556d9eb7b9fcc1a2b
SHA111ea1fec6b132dca021a40079088f2e24248fac2
SHA256bf8cae5ec8cfcd7e81a9eb14b94acf593d770969ca5cb2edd2ec777bf9012ab4
SHA512fc4bdc52aea5726ccdc78fa304d370e1a865c45adcfe30c8397b01500d35c6ea624dc980ba92baba48766dd3dcbf202f15a89c1b4565a3f33924153a3b3077bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56a09d61b7778896ab5adf43aec00e392
SHA1d50751376f76e2c57c565f61e096412d663382b3
SHA25609628a12a5ef3597d23a2c03af50947bc1cae718f39638db9506f91c96a44029
SHA512a1f171522bb4b335f889761b73a0c9f8f80de77a581f9b54a931af4e162c21981926ec0d9e0771865d51c6808013fd0783fe7e07ca8b31300b51c551b8435b58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51b149306286bc813bab24b31fd136bd3
SHA1f3a42f138aa9a6edca07278762fb0886fcab9292
SHA256ab47021e0cd992590fd7e53ee090e2d586965c3568efb1fe993587d79fe7f6b8
SHA5122c8c95fbb4dbe4c9591b6181f34c75de6c4195978fdb92475cd3f8f9398dbc044cb5eae7067dbd6d1b10ed1b4669ea38d826e356b9c2665af4defe85cc4b559b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50acecfd7421dcdb0d60594ae0de229f1
SHA1d28d19e7b59a97f8044b975abff1980640069cfb
SHA2568a6efedff2ed17e197884baaa2c52b2301b78162ff148a255c30a450d680024b
SHA512e1f101555c3db3299d2329d07ae28e0559e2e8469614f8efa12b5d3e754523b18c61e363314d6d4b372a889415ac6a71c7f0fb44ebd2d8f438a04978a68c2196
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e93b734bb128e67b6363bb8603069668
SHA1612eaa049f4486efcc5c58ba7fe97e851fca598c
SHA2564da3edf48e90daa92c1af7830b92a1fbfaac2eec566c0faed754b6c5b87afe2d
SHA512c0bc2feb289244ccbd2043a25f247be3a3fe90152524178f6e54860c69f241e67ce23f982db63e06d6a2c0ca9e9cbddce3094eaaf5487d096a54fdfa3313bf3c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD530330488a5f538bea2df885f65538c70
SHA1bcc04c16d659d9de601b7cc17e7abd01ccc7019a
SHA2566284e7939a9a81c3dfe62cedb67906002d1b218a7525a6b5f6c25acef8e08e21
SHA5122928a7d514d96c8c5b92093aa1e70d24c99a6d426cedb22286d18e83144b1a051bbb929d65a2b78f7990761aae3eabab9c9c216784889ad9d348241ca0891980
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5de5434338a4b70914030e713d0ea6393
SHA1899a5a3ea1bc6a080b2725b87d281898ea6424bb
SHA256f03f3eb35f2d3a611854b36e24c4d587231705329c5d81c35d87a1ee5b394c8a
SHA5125bcb307c379d5a6bf90d62713832120c154579cf39be324f6742ea5a994aeebd28211db905142098bdeadf98ce2e39c65494534cb90ae69520ca3410592aca2b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e2e44a22c7c2f0cbe7485c371bac0b97
SHA1255b7e4e64527a14b1fb9f6873a7932e5514e3a9
SHA256d7a86ab791083f1769a8d0ab89493f09e474d06e77cb5adfe2990aa25b53e389
SHA512f227c87b34c14e4626293c2b92fc24a0dcce753a652b8283938f78723132629c72765b9cca2db8bd80b293747f5dd7018f16dce3aa9c78385285f09f37dca3c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c1342858176d9e3f459410c1b328da8e
SHA185502e66db6c8b67cc5eb32c36bcd6bc5fcc5a67
SHA2563c2434ec0bd44ea6c7b778609cce52083e46e79402687745685dc9f66330efa7
SHA512cdb624931f2d832a0003949e70774ba1b7d4d8b5d922849a5217dabd89151f7c9aa1b361e332b579af921343504bb46c87c9d1cd2ac64893be1afe736419f094
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e30235eb643bb88e8a4c5503e20ac50e
SHA1a7b1c39269702e7edce7e07aa3218e313f4589e6
SHA25668d51efa1a626ccc42c7253d93d2380798f5705f48a2d28c4ac824763ea7ecbc
SHA512ab3b6d311ef778fbf71f9f30aa321e2a64b370ca980414a27bc0e10ad6014c10db97fedaddd53e05aa5eae9403f64c4f16c0cc6d18734e75c40e907aae0534eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD512dfc7e558b9e817a85268bf5a1a5a70
SHA15a83be65ea963d97ceb0fed12c642d2f16802f7c
SHA256855870a5de78b0cb4e27becdf73c76c8658a5a999b96dde482be762efcc78886
SHA5127494b58b95414e960ef764fb042f95481470f3128d4f940b63753f64c20bd78822e747bf5e13180e85e6c98536252992d94b8efab45fa22d386d57b7b0164f54
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e6a72948ff913d41deb554394f4988ff
SHA1ee4d36a574b65836e8c2aeba8949612fa1601b65
SHA25601defbb6a8626a5b228d414086879ac00404f32a407c7c6200c4bf896d3db33b
SHA512c1a5300c70fa19db87791f788104a0b2e414d69413eaca8de7686cf293f957f2264c0f2b2fdbf05ce9d052589cc2687f82ba14275eebfedb62476a6918823e7a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f26f58484983925fdccf8f806e59c165
SHA1f5556ed2b3b81c2ccd760e68e22894177fbb1b41
SHA256d94fbc7185817d9960290c525d2db31238e3d902c969324dfbd23faaf9ec69d5
SHA512faa214977f8937c8c386bbb756cfbceddf7e7ed0028c60f2a8ca1cfa38168087e22a8232efc1baafb8628062f1585d5bf1dc592771c44dc4cda50821e518df5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5846de5cdc25d5f70e6bf328a9a2d535b
SHA116439f466738c72c6bf9d14851572625012113bb
SHA256d3944cd84da42bb12ae19a715d7b4a50b4af54e01fccc1d85ce60705a592c570
SHA512ecf9c84c79b73aa0d10e322eea41eece3773b68d3e62b85685ebbfa79c4506203e122059dd41087a47d294725f42c8e612a11b7ef783422d14c6b2382a4c0a81
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
424KB
MD5c40b893661bbb99187869568375d63ef
SHA1ca533304be2c72b5876d756634b2b3207793260d
SHA2567097913d473590c8fc507d8b8b6eaee8cd9db77888ebb14fc193eafeac039d7a
SHA512bea6153b2a3411a4d2de5da6616dfcbc9a233c1297e0d7b0a7c1c443aa03f04739c9e563027723e16cec8be14f89738167073e17c34b93a4c3baeef368c97333