Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 19:36
Static task
static1
Behavioral task
behavioral1
Sample
c40b893661bbb99187869568375d63ef_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c40b893661bbb99187869568375d63ef_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
c40b893661bbb99187869568375d63ef_JaffaCakes118.exe
-
Size
424KB
-
MD5
c40b893661bbb99187869568375d63ef
-
SHA1
ca533304be2c72b5876d756634b2b3207793260d
-
SHA256
7097913d473590c8fc507d8b8b6eaee8cd9db77888ebb14fc193eafeac039d7a
-
SHA512
bea6153b2a3411a4d2de5da6616dfcbc9a233c1297e0d7b0a7c1c443aa03f04739c9e563027723e16cec8be14f89738167073e17c34b93a4c3baeef368c97333
-
SSDEEP
6144:MsPAYJDo2magV+8GUEmGM41DwAHQmjdN1AUL0yogLpWPoXbftChXW3AxfulDGgB:Hp808fEmLqDwAJjpA+E+blCJxfS6
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+cbmch.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/A399DC35096C24D
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/A399DC35096C24D
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/A399DC35096C24D
http://xlowfznrg4wf7dli.ONION/A399DC35096C24D
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (417) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2572 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+cbmch.png mlhbglyadqxs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+cbmch.png mlhbglyadqxs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe -
Executes dropped EXE 1 IoCs
pid Process 2368 mlhbglyadqxs.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\hhmlemwxfchl = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\mlhbglyadqxs.exe\"" mlhbglyadqxs.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Sand_Paper.jpg mlhbglyadqxs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows NT\TableTextService\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseover.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Microsoft Games\Chess\es-ES\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\_RECoVERY_+cbmch.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\_RECoVERY_+cbmch.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\js\settings.js mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\es-ES\_RECoVERY_+cbmch.png mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\js\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\css\clock.css mlhbglyadqxs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\_RECoVERY_+cbmch.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\js\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\_RECoVERY_+cbmch.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\_RECoVERY_+cbmch.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\css\clock.css mlhbglyadqxs.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_disabled.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_On.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain_PAL.wmv mlhbglyadqxs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows NT\Accessories\it-IT\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Program Files\DVD Maker\ja-JP\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv mlhbglyadqxs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows NT\Accessories\fr-FR\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\de-DE\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\localizedStrings.js mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\_RECoVERY_+cbmch.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\highDpiImageSwap.js mlhbglyadqxs.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\_RECoVERY_+cbmch.html mlhbglyadqxs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\_RECoVERY_+cbmch.png mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\_RECoVERY_+cbmch.png mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png mlhbglyadqxs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\_RECoVERY_+cbmch.png mlhbglyadqxs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\_RECoVERY_+cbmch.txt mlhbglyadqxs.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\mlhbglyadqxs.exe c40b893661bbb99187869568375d63ef_JaffaCakes118.exe File opened for modification C:\Windows\mlhbglyadqxs.exe c40b893661bbb99187869568375d63ef_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c40b893661bbb99187869568375d63ef_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mlhbglyadqxs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff690000003b010000ef040000a0030000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{26FABE51-B277-11EF-9C86-EA7747D117E6} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000cad8beca0ede2c4e91d7389a917419fb00000000020000000000106600000001000020000000dad83011db673199d8737a7bf5256bd2871519dcf3e44879e03a53f2d84a20f7000000000e80000000020000200000006897c1d6e9a3446cc6a4ac475c50e10a1ff47563ebac2b1eb7c1510debb827b6200000009663d71b626f90dca8100bb06d6980a7b7aa03f067ba30bf88f9181990f26a2b400000004dcbc5da698cea4a71fcaaf9ee88d3d1a0ba38a1eee63ec3bf77f80fb76e65b002c218af25bac9a255407774c351d943665f5618a8551d25a3b23ef505c36228 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff6900000043000000ef040000a8020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439502897" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{3F049CF1-B277-11EF-9C86-EA7747D117E6} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b06970fb8346db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 208 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1380 vlc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe 2368 mlhbglyadqxs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1380 vlc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2492 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe Token: SeDebugPrivilege 2368 mlhbglyadqxs.exe Token: SeIncreaseQuotaPrivilege 2828 WMIC.exe Token: SeSecurityPrivilege 2828 WMIC.exe Token: SeTakeOwnershipPrivilege 2828 WMIC.exe Token: SeLoadDriverPrivilege 2828 WMIC.exe Token: SeSystemProfilePrivilege 2828 WMIC.exe Token: SeSystemtimePrivilege 2828 WMIC.exe Token: SeProfSingleProcessPrivilege 2828 WMIC.exe Token: SeIncBasePriorityPrivilege 2828 WMIC.exe Token: SeCreatePagefilePrivilege 2828 WMIC.exe Token: SeBackupPrivilege 2828 WMIC.exe Token: SeRestorePrivilege 2828 WMIC.exe Token: SeShutdownPrivilege 2828 WMIC.exe Token: SeDebugPrivilege 2828 WMIC.exe Token: SeSystemEnvironmentPrivilege 2828 WMIC.exe Token: SeRemoteShutdownPrivilege 2828 WMIC.exe Token: SeUndockPrivilege 2828 WMIC.exe Token: SeManageVolumePrivilege 2828 WMIC.exe Token: 33 2828 WMIC.exe Token: 34 2828 WMIC.exe Token: 35 2828 WMIC.exe Token: SeIncreaseQuotaPrivilege 2828 WMIC.exe Token: SeSecurityPrivilege 2828 WMIC.exe Token: SeTakeOwnershipPrivilege 2828 WMIC.exe Token: SeLoadDriverPrivilege 2828 WMIC.exe Token: SeSystemProfilePrivilege 2828 WMIC.exe Token: SeSystemtimePrivilege 2828 WMIC.exe Token: SeProfSingleProcessPrivilege 2828 WMIC.exe Token: SeIncBasePriorityPrivilege 2828 WMIC.exe Token: SeCreatePagefilePrivilege 2828 WMIC.exe Token: SeBackupPrivilege 2828 WMIC.exe Token: SeRestorePrivilege 2828 WMIC.exe Token: SeShutdownPrivilege 2828 WMIC.exe Token: SeDebugPrivilege 2828 WMIC.exe Token: SeSystemEnvironmentPrivilege 2828 WMIC.exe Token: SeRemoteShutdownPrivilege 2828 WMIC.exe Token: SeUndockPrivilege 2828 WMIC.exe Token: SeManageVolumePrivilege 2828 WMIC.exe Token: 33 2828 WMIC.exe Token: 34 2828 WMIC.exe Token: 35 2828 WMIC.exe Token: SeBackupPrivilege 2736 vssvc.exe Token: SeRestorePrivilege 2736 vssvc.exe Token: SeAuditPrivilege 2736 vssvc.exe Token: SeIncreaseQuotaPrivilege 1140 WMIC.exe Token: SeSecurityPrivilege 1140 WMIC.exe Token: SeTakeOwnershipPrivilege 1140 WMIC.exe Token: SeLoadDriverPrivilege 1140 WMIC.exe Token: SeSystemProfilePrivilege 1140 WMIC.exe Token: SeSystemtimePrivilege 1140 WMIC.exe Token: SeProfSingleProcessPrivilege 1140 WMIC.exe Token: SeIncBasePriorityPrivilege 1140 WMIC.exe Token: SeCreatePagefilePrivilege 1140 WMIC.exe Token: SeBackupPrivilege 1140 WMIC.exe Token: SeRestorePrivilege 1140 WMIC.exe Token: SeShutdownPrivilege 1140 WMIC.exe Token: SeDebugPrivilege 1140 WMIC.exe Token: SeSystemEnvironmentPrivilege 1140 WMIC.exe Token: SeRemoteShutdownPrivilege 1140 WMIC.exe Token: SeUndockPrivilege 1140 WMIC.exe Token: SeManageVolumePrivilege 1140 WMIC.exe Token: 33 1140 WMIC.exe Token: 34 1140 WMIC.exe -
Suspicious use of FindShellTrayWindow 17 IoCs
pid Process 2872 iexplore.exe 1108 DllHost.exe 2872 iexplore.exe 1108 DllHost.exe 1380 vlc.exe 1380 vlc.exe 1380 vlc.exe 1380 vlc.exe 1380 vlc.exe 1380 vlc.exe 1380 vlc.exe 1380 vlc.exe 1380 vlc.exe 1380 vlc.exe 208 NOTEPAD.EXE 1108 DllHost.exe 1044 iexplore.exe -
Suspicious use of SendNotifyMessage 9 IoCs
pid Process 1380 vlc.exe 1380 vlc.exe 1380 vlc.exe 1380 vlc.exe 1380 vlc.exe 1380 vlc.exe 1380 vlc.exe 1380 vlc.exe 1380 vlc.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 2872 iexplore.exe 2872 iexplore.exe 2140 IEXPLORE.EXE 2140 IEXPLORE.EXE 2140 IEXPLORE.EXE 2140 IEXPLORE.EXE 1380 vlc.exe 1044 iexplore.exe 1044 iexplore.exe 2308 IEXPLORE.EXE 2308 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2492 wrote to memory of 2368 2492 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe 30 PID 2492 wrote to memory of 2368 2492 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe 30 PID 2492 wrote to memory of 2368 2492 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe 30 PID 2492 wrote to memory of 2368 2492 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe 30 PID 2492 wrote to memory of 2572 2492 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe 31 PID 2492 wrote to memory of 2572 2492 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe 31 PID 2492 wrote to memory of 2572 2492 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe 31 PID 2492 wrote to memory of 2572 2492 c40b893661bbb99187869568375d63ef_JaffaCakes118.exe 31 PID 2368 wrote to memory of 2828 2368 mlhbglyadqxs.exe 33 PID 2368 wrote to memory of 2828 2368 mlhbglyadqxs.exe 33 PID 2368 wrote to memory of 2828 2368 mlhbglyadqxs.exe 33 PID 2368 wrote to memory of 2828 2368 mlhbglyadqxs.exe 33 PID 2368 wrote to memory of 208 2368 mlhbglyadqxs.exe 41 PID 2368 wrote to memory of 208 2368 mlhbglyadqxs.exe 41 PID 2368 wrote to memory of 208 2368 mlhbglyadqxs.exe 41 PID 2368 wrote to memory of 208 2368 mlhbglyadqxs.exe 41 PID 2368 wrote to memory of 2872 2368 mlhbglyadqxs.exe 42 PID 2368 wrote to memory of 2872 2368 mlhbglyadqxs.exe 42 PID 2368 wrote to memory of 2872 2368 mlhbglyadqxs.exe 42 PID 2368 wrote to memory of 2872 2368 mlhbglyadqxs.exe 42 PID 2872 wrote to memory of 2140 2872 iexplore.exe 44 PID 2872 wrote to memory of 2140 2872 iexplore.exe 44 PID 2872 wrote to memory of 2140 2872 iexplore.exe 44 PID 2872 wrote to memory of 2140 2872 iexplore.exe 44 PID 2368 wrote to memory of 1140 2368 mlhbglyadqxs.exe 45 PID 2368 wrote to memory of 1140 2368 mlhbglyadqxs.exe 45 PID 2368 wrote to memory of 1140 2368 mlhbglyadqxs.exe 45 PID 2368 wrote to memory of 1140 2368 mlhbglyadqxs.exe 45 PID 2368 wrote to memory of 852 2368 mlhbglyadqxs.exe 49 PID 2368 wrote to memory of 852 2368 mlhbglyadqxs.exe 49 PID 2368 wrote to memory of 852 2368 mlhbglyadqxs.exe 49 PID 2368 wrote to memory of 852 2368 mlhbglyadqxs.exe 49 PID 1044 wrote to memory of 2308 1044 iexplore.exe 53 PID 1044 wrote to memory of 2308 1044 iexplore.exe 53 PID 1044 wrote to memory of 2308 1044 iexplore.exe 53 PID 1044 wrote to memory of 2308 1044 iexplore.exe 53 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System mlhbglyadqxs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" mlhbglyadqxs.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c40b893661bbb99187869568375d63ef_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c40b893661bbb99187869568375d63ef_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\mlhbglyadqxs.exeC:\Windows\mlhbglyadqxs.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2368 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:208
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2140
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\MLHBGL~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:852
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\C40B89~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2572
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:1108
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\ExpandDebug.DVR-MS"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1380
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\MoveProtect.gif1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1044 CREDAT:275457 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2308
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD52c07668fc45fe8169f43c9495b0a81af
SHA128269c984c40c58a93f375079d53f2312e6ac04c
SHA25671427bbe0603977450129967ead5a43082c2e174536d0e69025f8ff5cfbc81c8
SHA512c0a970dcb6282d11205dadcef7e2ae80489c78a089e98487ca7443536a1818577ec72a011c268075f9ca50af9b4a4c92d2e00aa2cb5d1291ca470ed7e4a71c0c
-
Filesize
64KB
MD5d794c29b9364b20021099330622ee301
SHA1824269ede347ccb3b38a704fd8c7254aaf6abddd
SHA25635838b393836bed57e2b886bf2c77999bdd7b9c607b68169fb5424fd868de314
SHA51223f38910057a90cb909d3f4cfcdbc9954497e3d59449972a58b7619df43d8468f7228a6c4d003e5e7d1f3a6835e8c1c95397f2e71f884f8ee50c7f1295eefaec
-
Filesize
1KB
MD5da0d3d5421a604086121053e0bdc3062
SHA13b0b4db482cf6a33b7f3e221fab2d465ffc1a254
SHA2569debca8dc569cb129bc56dd320e6bd50df34a6033f8318cb0fd8d90f0643f5e8
SHA5121575b56aa8717793840da81a74643a4b9b3d4a881c5b7d295078d9b5d0c380bab64b348f60a3b938c25312839aa41196939da7abf89ac974125480c8935c9884
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5d0245e75121b5c81a4e15ff7f36f074e
SHA11887e055244524185f748848f0d59588cfb49719
SHA256ddd858e7c9b65f26918dab08d28c692499c152790763c4ad90aaea50b9106ea9
SHA51229a382e79b52b32eee598796c4aa7cddcace45fc92a975f4c4830a960f09f9398c59473db5f67aa2a7ce0f63b3c22433b062645b0848eaebfb3141ae2b06cca4
-
Filesize
109KB
MD5f69372f19074b96d52de3bd164da7419
SHA17980e7efc54363b0ba83e410beced5b6a628079b
SHA2568be08c2af5d68f6d18dd541f2d674c396a3d2e33ec28bf57e4107ee793c8fc9b
SHA512b01865014496cc78ec20f17ded2174ab4f623bf2c2fd294c3aa3ce3c7a850712e736ebff4b39208d48d1908e7e42818a1b1bff6426415882cf2dfede5d34ee89
-
Filesize
173KB
MD5e4c5e9ccc7ad687fafac97acdcca3870
SHA1fc7064cd1cfd343d8a98a8de83024a929795e137
SHA256e5e3f2cbe1184c1ae6483ec237fac4d091d9211494b53553756b92e7a642314a
SHA512c3e2dbf1e3e52121f09481aa6b402ca55fc0528f6b91595d680bb4bfffe787d6d87511bffbec9931843f049c1938b5b0edf3e2de9a096cdfaa6feba6d7b37540
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519b8b6fa38b5480327ddfd4f083f85ca
SHA142703f3fbe3da414225ec01e74e6a161dba948c9
SHA256ce09167ff997f5ad522d871d157906ae6dcf30ed370f306e93c45db20de80728
SHA51250f72c944a23eebe3a8f831908831cd43497a31f3e029694338e0fd7cf9c3bfb019632ff6c57a8d08d67efc9cd540efd56a5d600c74dc0ab2b91490d8dccdbb7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD574825418085ef1be55399f9b26048af8
SHA14f403b7c8c50ca291fee2d864e201b46a858fa67
SHA256da67d3e786bcc962f394d85b255eda0ae23d6bb6ee6d69231eb7e5bf433a1d7a
SHA512577163435a5b3426b20e5afd1acf17e2131e814b0ebb2c63eb18fbd572bbf33dd43534ec21003464098c92045550cec3f2798c7613a20bfc0738eaf8e51609b2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD598090ce26f926ccd7c4a95eab67a649d
SHA1b1b31c4958296525c23762adcab574aeec0966e1
SHA256d2d52269f571f452c295ed8baabb852d7d92b3ca5291b5b296deada683b368ed
SHA51226208ed1dac95920f9ff421bd187628b888b5a689d5e93567fc30029c30b37f4072c3977b86b7634aa6f5778ab85ec043a9e09f215d7a73f8168d6d235364bcd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD536b30439a5939b2247831f3f9d28e4c8
SHA1b7d6f92e0331e73624f153c45393a174e7ce5a7c
SHA2569c6dd88b4825aaa96e75626282439b95a2051b6888bcd1d43f9c299439ee25d7
SHA5127de7cb7cd819f07ed60918b310f94812b8b614295f8e0f87ae8ec919c57c54a99256c2df7db37b8664f1759340e15bd8623e341c9d247d14eda9ff29958d5031
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD599a5ede3c61cb5452b02f4134462f790
SHA100a33f2c44e7f2f0b261d4c9a6f8771f04178666
SHA256f415f66a88ffe1133b120cc799951525d06d4a28984d8d2e534150837e7e09da
SHA512398af2dd05ba062d3e180681f9012f149fbef81b5c8f57749981fc09b46e28c8e8164b965b10a20adcee97beb4a8fedc2754dbfb392e48f0212e5b766769f6e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51fea3cff36ec89289ab9d4ef06a97ada
SHA14dd9fcd0a062b5637bff906be0cc663c3f3da78d
SHA2560c78953ef8e940047ea8c60a8767e85fc25db590d8d5dc4a094f615d43a646f4
SHA51237c5f90ed3e8bba60b7182f611a50c96b541cecb50087709b13b149af83f3b9e4eab0e3780c5b24144391ace75c3e8295f42c2fe466d0d778b0c5c1d6453ddb3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e04ad2373c1aa2fa2c312bd3866f4233
SHA1c601d14532b82d12ee77e67f59a23ca71d08d268
SHA25694f0e396cfd402f2b74cf4daa5f609bc1dfc2786effa92afd617aa3ae536c22c
SHA512919584439dc9d0eedb497c2a80cf86ed082d5d48c8cdb333ff678eb1a71bf1f13ee280f306b05ceecf515ae0c6d0b65c9f99ea958862d5bb697ededef6dfebe6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e6a5c985ff0fd984a35ab7508a7c11cb
SHA1a472c73e70a3d0ba3a3dce22aeccebadc4368a67
SHA256623e93280c57c7f28d2ebf28aea00ef33402c70c81f668d3f2d9695a24b49480
SHA5121e36de6879faaf1cccba37d4fb028d8056145b44abf213c618cc47e52ab7fcfebe346617c7e5ab672b5fe94a9956bcb6d2763008aba87f26c42edacc79fd8236
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50f3a9906d2629156439e4fa1132b8df9
SHA1b42a3de220b6e54128131932c535731d4fff6832
SHA2568da9eab6d1fd2f9bec4c94af339e7f7a289767e8782c70240dd5dd96cebf0c20
SHA5121f0de0917174930b6b4a30d946bccf7c60948318bd1e7361bc8a5d98b8c3c5c7a2fd9240d4773f6418b09a9c41f5045683f61d6d51f423d66aae56797a1958ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD592e8e92c74d1f35d2a3806e0d2035040
SHA13027b21d067a5ac39fbc2fb2c4ba920fcbe5eb3d
SHA2565da339faba9c5873a2ee5a801666da848aba1cc96a0aee84988af627524bf6d7
SHA5122d6efcf0466d6b9a7db829a0fb12539b4a92f283ecf56d26c45e796e1b4504db4f7e1406869fe36476fde104529ff3d802d8eee8352611300fc5686e94ca3172
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD565685dccb7f8e6a104fc463b2fca5621
SHA199225f6860b1d62c660a33f33028f8b0e949f48b
SHA25636ba1486441ba390b8553c274097c85de15fc2986dc8ad1d24ad482fd517783d
SHA51218a013dde608ff3007e1ec494d41c2846d8b2c58a5f1e56837d01ac82bdcf6aa2dccde17de7ee15636dc4cfd9433939751f684d3ef60124e872e1fa70b3fe446
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b8d24ef0a363944602a3a10ee49c6db2
SHA120c2d2e2392b8b24f379aa1d2517e130f8ca65b1
SHA256067c0103cbdb7d8c038b59a052d248009794cf2b4b074077bfb7ba119eff682e
SHA512a07b511aaeca43f928a4ad3b07851170b54193f52c5a7ed10d7f33aad8525e3774473320a9e041fab7232fb94fe8c1243710cbbf475c3cf2851fe520f85f312d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bd40e0195248546d27c9b581678cd97d
SHA1fa556c349cff19f58a52ee4653bfb02d7afa7b35
SHA25651a844dd1f5b01a4b8adf8354b44a0e186eccb621286943f03810083b9476723
SHA512e07869812897b035f09572829838440c597bccf75180c5129e0ec0de56cbaee0452b986100b7f1273a42cdc368df082295b0549dc44ac0cca9759f908f783c6e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50a42c17742194ae4627b1d476c506532
SHA1cd3c5c69427deae3cb68a653efc18cb6a5eb7430
SHA256a51fa4ad0e24fe12b2f42710105a4b9a55280d0c2def62e5a82fac2389d41944
SHA5121a5e1aa417786ffa30b6ff0c485c52cec61c5187b374cfa732952bff8231841bc3d85f60a302b4eb8f965d77f8806f85370a273a69d080cdcd737d9072b941a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a574f02748bc9c32780b1f129196ea66
SHA19b0fee0a61d1c323424b090057d1f036f7932a6c
SHA256a322769c615fbf3c7e9b91a8e80a38dd5491fd0c23279c5b10afa4af6f6bebc7
SHA5122b174ad6d8b73d62d3dff59a9c6043b600c684153cef1b6003f28ce367dd90f54468ec6b346a8d3379aa824d7bbe4d43695e736fc656a516c2b831659908ac1c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50d75115f9a554c9d8b9a7b14682276e0
SHA1c6d986c9e3383860de721effb19775ebbc2f5894
SHA256f07c89babab91a0408788cc2d7c34849527757e42afefa991ecd3fca6a12842a
SHA512a3d8a0cca48dc1c1b09cb61da0248f1032cbd2dd1d5483165b8d994f6f4e615f8d2973ec1647d406458227466de8049c9fae8755fe311865cb54c5f7c6c984fc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f6c408ffc8520a3f3c5eee591f807b17
SHA11a8c8303ecf5a2580f5331d3fc2ee0825cee4dad
SHA2566672dd1430c3806b49e11370a448cc9c7c64770ada528729da29f70e66d46363
SHA512e462d4022df4f19a29f5d8ff9d26175249232201eb19c41652437c1706b8b736bd6147318a9b758859a16c8cc5e2dcf18a079018b477abcbc18b5c459a534cb6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53933c4749c1e3be0a1cac8b99593020e
SHA185efd48ff12d0fbf30b5a867fbddc804624131ef
SHA256127aea8fa532bc29294d12809552e0ebae9a1d9dc630930ca37f8c7e6a6a5b44
SHA5126cd4bdd6f4b57140160154c6d51e0df3b7902f16eaf0d9d56412762a7753a98e0fc7f6c986d42243699b42220aeb76b9b6427096425a50834b0213ae58196490
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51877520edcbe6b1f944c3610c71f8fb9
SHA187bfca3021a60ef69ef0a67280130d0d5f87dda2
SHA256e2f3ec3b7c41f628b003e65de027ddcfd9a5ea5d69f3a5936e171af389653c15
SHA51227cbd856680a95af0c01225c5f780053e509b51f6e5b6dbb0ddedbf3a20e0dcc8fcd6cc8b91b9a4af9459d145a72a2861365dd4e3a3ce038680360fa69621b6a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{26FABE51-B277-11EF-9C86-EA7747D117E6}.dat
Filesize5KB
MD5bb994b0fbd9914d8f9757c099550efc4
SHA187222ab835979827d73069e491c5db3f7c5d9268
SHA256c6f18b186b73846a047b0788525d6c0c9b2271601f5dea13c5ddf099544ae733
SHA512c1d16c5be1cbb5000c5cc9b948f1fb74ca0710914a3b635bea840a29d1a2920579a58513b9e17dc6b51f4471d2ad9308b92b61a7a5678e105d527beea7708be6
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{7B239D00-69B4-11EF-A4A6-62CB582C238C}.dat
Filesize5KB
MD575e693bc593fe631ecf3161988ea050d
SHA1d9a39fe460bb9c7784d3b080798178f43e744aff
SHA256f1e9a21c49a8bc3fd48fa71038318fa8df716a72b3f34fccad40e3788a0c12e2
SHA51261857daaa2f6d4dde8f1b3d410039f0539592cce5c6cf87a68a5ac309f24191d38c90ed28ced7d4144400f91eeeefe4b6e19b5e850b69425fde3661dcc380150
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\{3C30FAF0-B277-11EF-9C86-EA7747D117E6}.dat
Filesize4KB
MD525517c08396abc32e4380d65385ef0d9
SHA18eb14f262f10f5bd9dde0c6e118682c511fc46be
SHA256d1fe2d961611d4eb84614ac8c6358862bc83983e47e567d2d775aab0e9150588
SHA51267f657a6046ccb50d26239e0660c39e34102654a9c50749b8d86a12587d62ce0eb8e0d74590c0f07d54818a76317b13aebc691df1f6e7f74307a90a23ea600cc
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
20KB
MD556b5e9d07f9f3a00f5e02d9f9da29c20
SHA10e8ab837f0e62c881b540ff08bd03e8a9f099798
SHA2568b8e3cd56bb57f5269c7e608d752ef51bdeed68d966916970bd9124f8398e04d
SHA512eaaa0ee3fb0c98acf206a8bd9a5939f9ad4ff8291cbf20217e624419a27919654c5e61dd4b32083d841cf35f153087f1b464ed28011a340e0730e80c084a076a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\28c8b86deab549a1.customDestinations-ms
Filesize4KB
MD543ba28b1ba5d8c15482c7e2ba9cd4442
SHA104a28bf74864418fcd4f3ea005e8706ce3e5d6bf
SHA2565e99a2fa252520552c372f83938f0165f89f2783c088ff538c397117d8830925
SHA512e60394717a33368e4446e926c2dec432bd6610b60c55483009e054849c1a9e355b2688c97b442f62de906f348cb779eb98dd3fe9d5ca911c56ddd898c9cf6e35
-
Filesize
424KB
MD5c40b893661bbb99187869568375d63ef
SHA1ca533304be2c72b5876d756634b2b3207793260d
SHA2567097913d473590c8fc507d8b8b6eaee8cd9db77888ebb14fc193eafeac039d7a
SHA512bea6153b2a3411a4d2de5da6616dfcbc9a233c1297e0d7b0a7c1c443aa03f04739c9e563027723e16cec8be14f89738167073e17c34b93a4c3baeef368c97333