Analysis

  • max time kernel
    147s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2024 04:21

General

  • Target

    cb0261d9a3e77ffecdb51914b3690f18_JaffaCakes118.dll

  • Size

    20KB

  • MD5

    cb0261d9a3e77ffecdb51914b3690f18

  • SHA1

    9f2604c82b06cc7b74f354afa8daebec9e66fb83

  • SHA256

    b8509f34589fa23a5d2db7d84b70a351f8bf928a789b45f0f10168b48319ecb9

  • SHA512

    8ad0761d452013f47a1805360057dec90c1016c76c80781e8420a4f29824687b0b396031521192d291055f125c96a87100cbe931d682b40e6e9edcb6acd39364

  • SSDEEP

    384:JV0mpLDSVriGcs3QhglYdOKgnoRoeo//HRpADW8qw4yyydir9r/WX7BBunmoFYfY:JyWLWVriGu6Yw7noRK/HRpADV4yysi5e

Malware Config

Extracted

Path

C:\Users\Admin\Pictures\readme.txt

Family

magniber

Ransom Note
ALL YOUR DOCUMENTS PHOTOS DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ==================================================================================================== Your files are NOT damaged! Your files are modified only. This modification is reversible. The only 1 way to decrypt your files is to receive the private key and decryption program. Any attempts to restore your files with the third party software will be fatal for your files! ==================================================================================================== To receive the private key and decryption program follow the instructions below: 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://34c06a48a400dc40fcuahnpdvb.m647u2xsjtlfyzuevlxjiiwjsg2btyhmbxbjz4in4hm76u6hjzc62wad.onion/uahnpdvb Note! This page is available via "Tor Browser" only. ==================================================================================================== Also you can use temporary addresses on your personal page without using "Tor Browser": http://34c06a48a400dc40fcuahnpdvb.iecard.top/uahnpdvb http://34c06a48a400dc40fcuahnpdvb.topsaid.site/uahnpdvb http://34c06a48a400dc40fcuahnpdvb.ourunit.xyz/uahnpdvb http://34c06a48a400dc40fcuahnpdvb.gosmark.space/uahnpdvb Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://34c06a48a400dc40fcuahnpdvb.m647u2xsjtlfyzuevlxjiiwjsg2btyhmbxbjz4in4hm76u6hjzc62wad.onion/uahnpdvb

http://34c06a48a400dc40fcuahnpdvb.iecard.top/uahnpdvb

http://34c06a48a400dc40fcuahnpdvb.topsaid.site/uahnpdvb

http://34c06a48a400dc40fcuahnpdvb.ourunit.xyz/uahnpdvb

http://34c06a48a400dc40fcuahnpdvb.gosmark.space/uahnpdvb

Signatures

  • Detect magniber ransomware 1 IoCs
  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Magniber family
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (83) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops desktop.ini file(s) 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 10 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Modifies registry class 13 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\system32\wbem\wmic.exe
      C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
      2⤵
        PID:1628
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
        2⤵
          PID:1056
          • C:\Windows\system32\wbem\WMIC.exe
            C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
            3⤵
              PID:2544
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
          • Modifies registry class
          PID:1176
          • C:\Windows\system32\wbem\wmic.exe
            C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
            2⤵
              PID:328
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
              2⤵
                PID:2576
                • C:\Windows\system32\wbem\WMIC.exe
                  C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                  3⤵
                    PID:2188
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of UnmapMainImage
                • Suspicious use of WriteProcessMemory
                PID:1272
                • C:\Windows\system32\rundll32.exe
                  rundll32.exe C:\Users\Admin\AppData\Local\Temp\cb0261d9a3e77ffecdb51914b3690f18_JaffaCakes118.dll,#1
                  2⤵
                  • Suspicious use of SetThreadContext
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of WriteProcessMemory
                  PID:2000
                  • C:\Windows\system32\wbem\wmic.exe
                    C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                    3⤵
                      PID:1708
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1908
                      • C:\Windows\system32\wbem\WMIC.exe
                        C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                        4⤵
                          PID:1576
                    • C:\Windows\system32\wbem\wmic.exe
                      C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                      2⤵
                        PID:2472
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1920
                        • C:\Windows\system32\wbem\WMIC.exe
                          C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                          3⤵
                            PID:2328
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                        • Drops desktop.ini file(s)
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:1228
                        • C:\Windows\system32\notepad.exe
                          notepad.exe C:\Users\Public\readme.txt
                          2⤵
                          • Opens file in notepad (likely ransom note)
                          PID:1780
                        • C:\Windows\system32\cmd.exe
                          cmd /c "start http://34c06a48a400dc40fcuahnpdvb.iecard.top/uahnpdvb^&2^&32792626^&83^&373^&12"
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2368
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" http://34c06a48a400dc40fcuahnpdvb.iecard.top/uahnpdvb&2&32792626&83&373&12
                            3⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:380
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:380 CREDAT:275457 /prefetch:2
                              4⤵
                              • System Location Discovery: System Language Discovery
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:2756
                        • C:\Windows\system32\wbem\wmic.exe
                          C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                          2⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1880
                        • C:\Windows\system32\cmd.exe
                          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2516
                          • C:\Windows\system32\wbem\WMIC.exe
                            C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"
                            3⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1488
                      • C:\Windows\system32\cmd.exe
                        cmd /c CompMgmtLauncher.exe
                        1⤵
                        • Process spawned unexpected child process
                        • Suspicious use of WriteProcessMemory
                        PID:2892
                        • C:\Windows\system32\CompMgmtLauncher.exe
                          CompMgmtLauncher.exe
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2764
                          • C:\Windows\system32\wbem\wmic.exe
                            "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                            3⤵
                              PID:1072
                        • C:\Windows\system32\vssadmin.exe
                          vssadmin.exe Delete Shadows /all /quiet
                          1⤵
                          • Process spawned unexpected child process
                          • Interacts with shadow copies
                          PID:2636
                        • C:\Windows\system32\vssvc.exe
                          C:\Windows\system32\vssvc.exe
                          1⤵
                            PID:2652
                          • C:\Windows\system32\vssadmin.exe
                            vssadmin.exe Delete Shadows /all /quiet
                            1⤵
                            • Process spawned unexpected child process
                            • Interacts with shadow copies
                            PID:1576
                          • C:\Windows\system32\cmd.exe
                            cmd /c CompMgmtLauncher.exe
                            1⤵
                            • Process spawned unexpected child process
                            • Suspicious use of WriteProcessMemory
                            PID:876
                            • C:\Windows\system32\CompMgmtLauncher.exe
                              CompMgmtLauncher.exe
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2572
                              • C:\Windows\system32\wbem\wmic.exe
                                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                3⤵
                                  PID:344
                            • C:\Windows\system32\vssadmin.exe
                              vssadmin.exe Delete Shadows /all /quiet
                              1⤵
                              • Process spawned unexpected child process
                              • Interacts with shadow copies
                              PID:1144
                            • C:\Windows\system32\vssadmin.exe
                              vssadmin.exe Delete Shadows /all /quiet
                              1⤵
                              • Process spawned unexpected child process
                              • Interacts with shadow copies
                              PID:1540
                            • C:\Windows\system32\cmd.exe
                              cmd /c CompMgmtLauncher.exe
                              1⤵
                              • Process spawned unexpected child process
                              • Suspicious use of WriteProcessMemory
                              PID:220
                              • C:\Windows\system32\CompMgmtLauncher.exe
                                CompMgmtLauncher.exe
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2816
                                • C:\Windows\system32\wbem\wmic.exe
                                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                  3⤵
                                    PID:1144
                              • C:\Windows\system32\vssadmin.exe
                                vssadmin.exe Delete Shadows /all /quiet
                                1⤵
                                • Process spawned unexpected child process
                                • Interacts with shadow copies
                                PID:232
                              • C:\Windows\system32\vssadmin.exe
                                vssadmin.exe Delete Shadows /all /quiet
                                1⤵
                                • Process spawned unexpected child process
                                • Interacts with shadow copies
                                PID:2984
                              • C:\Windows\system32\cmd.exe
                                cmd /c CompMgmtLauncher.exe
                                1⤵
                                • Process spawned unexpected child process
                                PID:2832
                                • C:\Windows\system32\CompMgmtLauncher.exe
                                  CompMgmtLauncher.exe
                                  2⤵
                                    PID:2416
                                    • C:\Windows\system32\wbem\wmic.exe
                                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                      3⤵
                                        PID:1624
                                  • C:\Windows\system32\vssadmin.exe
                                    vssadmin.exe Delete Shadows /all /quiet
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Interacts with shadow copies
                                    PID:784
                                  • C:\Windows\system32\vssadmin.exe
                                    vssadmin.exe Delete Shadows /all /quiet
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Interacts with shadow copies
                                    PID:580
                                  • C:\Windows\system32\cmd.exe
                                    cmd /c CompMgmtLauncher.exe
                                    1⤵
                                    • Process spawned unexpected child process
                                    PID:1700
                                    • C:\Windows\system32\CompMgmtLauncher.exe
                                      CompMgmtLauncher.exe
                                      2⤵
                                        PID:1760
                                        • C:\Windows\system32\wbem\wmic.exe
                                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                          3⤵
                                            PID:2312
                                      • C:\Windows\system32\vssadmin.exe
                                        vssadmin.exe Delete Shadows /all /quiet
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Interacts with shadow copies
                                        PID:2784
                                      • C:\Windows\system32\vssadmin.exe
                                        vssadmin.exe Delete Shadows /all /quiet
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Interacts with shadow copies
                                        PID:2856

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        e34e21a02bd8b04dcbc0124894c6382f

                                        SHA1

                                        f63257d1b6a2e0cf4f47045c1df426089c096cf2

                                        SHA256

                                        84ad02ba3ea9cf407284611a6228d3cc3383fa54e4436ec6d87f1517e4dfec81

                                        SHA512

                                        07e58e1e72cda8663a2a77e01dd8a59c2596e8a3ee86236cfcdf8bcd4b4929edf6fb662420008786c89f29b7fd1aef9bb72c7d488b25b18633370a21b945714a

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        0e4c872d1ea0ab17f82147dc44544708

                                        SHA1

                                        5f89b53258885bba1ca85283df0c6818da297782

                                        SHA256

                                        d25943b84567b92b9cec8ca7da0834365b4f0b959fd7bfa1820fa7242220a9f8

                                        SHA512

                                        713addb7f9ffc68bbba7f02060a4a6b2e446dec04d0536e091b99f79b591ff427b119a2a8e004b2df63c211f70bee6cd6df13010479b2b5874b25eae5c78588d

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        9d99bb962f25b844c217e873216cd705

                                        SHA1

                                        1f33f0ca49ce85abb07f3422b61babb384320260

                                        SHA256

                                        f08da872174cc1c008f0154be3dfebd24c7c93f073f20e01b4d2a3dede4ffa56

                                        SHA512

                                        d9b69014cab9e36be5f566af6b431bd94c1d845ce87438bab3c959cde5d7e131cf0f3a70d2d7f091712f5317cc52a12b966473ec6c69000c8e2c0e9ff47aa083

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        a10de4b5cb9522de47513a3867608701

                                        SHA1

                                        3f819c6305a2e34e6d2bc25514e538d0d30f1aa7

                                        SHA256

                                        0e505d1019add5e8671fef4f2865a497fc3e51680d957a659b56ec1c3810f340

                                        SHA512

                                        bd048d723174aec984824c65364ae5d3904d2244462d9d1e39c2f2e92ca2c8851d9194be7cf533654ba09d21ccbb78c6f4f9f323d4955faeb68a6488cb4b627c

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        645c415e5d624ef9f4fcfff17a0c721f

                                        SHA1

                                        1b3a8f2a2336314bd45de2232e531d73084cf7c4

                                        SHA256

                                        f95ca1ea7a94cb5651da49aa6d079cb15356f284d36cb74d912f54cb9e8597b1

                                        SHA512

                                        42751369ca7ffdf8626a5cca10b238bc6e957c009ca7eda4650fb815086d0cb40cff678c854127a02596db5387927ce64625f4bb68397fa222fa52c4cd90183d

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        cd7fbe831d38f9e278d029d722dc8c93

                                        SHA1

                                        69355a0e101a1d5073ac2c7e664df339d2d4091e

                                        SHA256

                                        e09370cef2a7d3389b2376cfa68d9bf6b3289904c378afd69cd0dbe08bad8c3d

                                        SHA512

                                        07754eda6dd48d3d8c051f3b635c77055d1628dffaa8075149e38028bb23fa040b9568364f0b6c2e338edd9d1ac36a35de30d28080e2d3cd71557e8842ac99a7

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        57e0cd32b99640e45b285218329c6546

                                        SHA1

                                        ba60f2a559acbe95568550baf7e095e88b6d4467

                                        SHA256

                                        1b2810bd143e452e02fa3ce77468de61bb4f06865d360f3cb60a127d92560dfa

                                        SHA512

                                        d6afef7313fdf2c11d5026e18544a4278ec5a27177db2149d35cb8cdfb6b9ed33d46fbd3d2febc959ead44f8337e79a543536ee0b92e89d0b8760a3f89dbf38e

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        ac88dfa920b262b1b192a8f6971e17c3

                                        SHA1

                                        79aa53d5209ef48afd4e587d268a87dd61135e33

                                        SHA256

                                        d6a67d18d68088d9868c10b0b4dc8a31c519192d73e5f219b569c29fadf48de0

                                        SHA512

                                        6926df7fb5af13b26cb8d7be32fb08fee59a903fc5e370d08c115ce233bb9d2601d8c200db205060e369979acff58047d344562a739f8e3feea55a49daa36c51

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        6d20ad33581c751e8c52ed4ed9b2932c

                                        SHA1

                                        a1ee0f6cef21ab9856470be3e567403e37de6d50

                                        SHA256

                                        963491eea5af56ca53e8766d614116772da5594a681942da3e8b6c700ae27938

                                        SHA512

                                        faaa04e94705a388ba3d0edbdce024d8a59ea62897e0cbae48282a0585c94985963a10efbf6eae4caac59444971914c49bffff07b73bd6a89f311844713df066

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        8759a516cddcf4c9384afed7be1eb7df

                                        SHA1

                                        61aa4f62bd7d543fa8fb63fc22cf94462ff85624

                                        SHA256

                                        910a85e8b6858e515db39de0744a79282649cc69c6f94c36f2ac50aedc54197d

                                        SHA512

                                        78470f9e2a711cc4a2648e2c136ee66bd77e477705e3b556513fd7c5b0d56d8a994f703ac5555e7973973bfe99035e5a657e0ef71235befe2a127026527b36c6

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        817ae38ae8ab7aa55a7181d822228a8f

                                        SHA1

                                        81dcd28761bb787d910e970e7ae2f95708fa0f3a

                                        SHA256

                                        1d49eb7bd1a6213c1b63a42560ee95933ade34fb8f078787c18cafbae0299379

                                        SHA512

                                        0077286a4632464c494948dad0b32d5d37288dadc30d72b2e4208a5e6f816e4a005a6836ea40ce3d9e852d7b21ccc4a6926d7202d0d716a0ba6683e4eac9bb27

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        7f32bc4b8994c3a276ef6ccf3c22a6e1

                                        SHA1

                                        9233d3521edaac27193aeb642c1c5bed0046d66a

                                        SHA256

                                        dec96a0895991a55996c2bb6fd6c4407d0a00d39aaad5eb8c8c07d981d4fdc41

                                        SHA512

                                        df1f3151efdb03cd73f09f96a4b5f31ea1b03681e2c73f15714628b7d9814e5de86c4f988a265b8a357a52aeb5df3c4919fcad9aecfcf3e8d492f627365518cd

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        9592dd6a6c6c71bc9883c5361b26c49a

                                        SHA1

                                        85be3df241785dc1d07805f669ac02e43d32709a

                                        SHA256

                                        8d33d20863f7f482a33bdbb1799fc3fd632ede08b6e74107bdd1b0f855b131c2

                                        SHA512

                                        ca4a900610c71db295e3a9a0e67d706838d18c9835cc90cd8da6fa01370d7c98a7997e4c59cb9705c150c04fa550bc81f59ee8c032af72c18cb383511edeb729

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        22b4123c06f6797f3c42ce0693299f29

                                        SHA1

                                        436627c9ab5fe743fcf4b774855380df2320e106

                                        SHA256

                                        4e71e3386a9de2a074821389bd9dfeaa338355dfabdb146c1e90502970f3bf70

                                        SHA512

                                        752716aba6c11dacea399130f26bc5e2d0bd934eaab95a8d7007676f010f46ebfa1e4342505a221809caa2cc02ccda8d350a3eca9ec505c9da5f1d731403aa9b

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        b295d0a4302158a2ef9bad9157bd724f

                                        SHA1

                                        780adedf0c37a71e1c6c6d3c4ba0626932eaf8ea

                                        SHA256

                                        f1f6cd8a6687fa90b5505f22f29d3d98e6ff1bc6ecf5a8464d44e826d21f33cd

                                        SHA512

                                        52ac127f034d05dee8a550e4feed672ca96fb2b293c306474bf3f9984c87d28c94ec6c8d13614c750dc8f14cfba746d18f55287fccb324a0bbb52ec9632dac87

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        c4554eff85495e20e7b2394252794d5a

                                        SHA1

                                        9d5979a329439b1b78a18671122efb1979bb80da

                                        SHA256

                                        e6f65e15a86f3197326f30632fa938127f0457d7175f6b2a5b3c8418faecade6

                                        SHA512

                                        19d05f5588204aca65e77e2abe15837161289229497324e4e846d8efe29f3478ec7e3fabc9a9fab339d14e14d1a8936577aa2aa7edf2a279ae890505dc4e17c7

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        6aa33a5999a7084fc8f5e5f81ee74e48

                                        SHA1

                                        d6d467e2f7f08b9b7cc17c399333e6865d2779f5

                                        SHA256

                                        8886c58a0f00ff3cae79a6b7903b4f0672fdbd360a1d83f6fb7e69bb9694c0c4

                                        SHA512

                                        8bdcfa6db33d3a727a7d7297c8cd4a66817dba628bcf7dacbe7bde388e3d9b67a6b7080cb241c021cf26ad52bd8fbe80c8321c1152b38fe94f003c7a134d1441

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        681e87f0e7c918fb2624d74d1a6b3842

                                        SHA1

                                        3849a18bfd2e40318a159e8daef971314e43507d

                                        SHA256

                                        0f0b8fd0dff7244068ff87b95495ae5d7eefeacc263f169e138069c49c73f34c

                                        SHA512

                                        a1aa96705e4fd4710c4eaa570e565116073f99605a8d14bc4756ebaa60c17d9ae1c0b61a8d873c46327947169a295bf0fd2d915ae0e7568043f34078b2d9d62f

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        e074a24030c7574fdfafc4a5ba2cbb12

                                        SHA1

                                        d3a9ce95959686747ce62ada173fb4185657611e

                                        SHA256

                                        36d4840b94b079dbf1c70adda9843f01d799c620824b35aa03a392808a60108d

                                        SHA512

                                        8c262ee32cfef5dfaaea64e8bd9bec5ab0b362df2f52272ead2c754778bf24c04ec783fd9b5a83c0ed86d83972e6e73bd04f1559926e1c13a35e6a49a0db4c27

                                      • C:\Users\Admin\AppData\Local\Temp\Cab62B.tmp

                                        Filesize

                                        70KB

                                        MD5

                                        49aebf8cbd62d92ac215b2923fb1b9f5

                                        SHA1

                                        1723be06719828dda65ad804298d0431f6aff976

                                        SHA256

                                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                        SHA512

                                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                      • C:\Users\Admin\AppData\Local\Temp\Tar6EC.tmp

                                        Filesize

                                        181KB

                                        MD5

                                        4ea6026cf93ec6338144661bf1202cd1

                                        SHA1

                                        a1dec9044f750ad887935a01430bf49322fbdcb7

                                        SHA256

                                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                        SHA512

                                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                      • C:\Users\Admin\Pictures\readme.txt

                                        Filesize

                                        1KB

                                        MD5

                                        2ceb8fb4b9fb237c73bc7459c7b4b88a

                                        SHA1

                                        2eb158ec1f1c2f28184da351db601f41fdac614b

                                        SHA256

                                        d0d6b9254b77b996f1ac0f32562b34609dce39936d2b6d3905d839526894de9a

                                        SHA512

                                        4f5a0641b20a9f8949e06fea648c2765ae66dcd46c0c6757b2a9f2041166aab4b976f36121842f94e095ad211866001c4508e6e9de8196de4ec40a020713e709

                                      • memory/1124-12-0x0000000001F10000-0x0000000001F15000-memory.dmp

                                        Filesize

                                        20KB

                                      • memory/2000-3-0x0000000001D10000-0x0000000001D11000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2000-10-0x00000000024C0000-0x00000000024C1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2000-9-0x0000000001DA0000-0x0000000001DA1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2000-0-0x0000000001E40000-0x00000000024BC000-memory.dmp

                                        Filesize

                                        6.5MB

                                      • memory/2000-8-0x0000000001D90000-0x0000000001D91000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2000-7-0x0000000001D50000-0x0000000001D51000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2000-6-0x0000000001D40000-0x0000000001D41000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2000-5-0x0000000001D30000-0x0000000001D31000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2000-4-0x0000000001D20000-0x0000000001D21000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2000-1-0x00000000002A0000-0x00000000002A1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2000-2-0x0000000001D00000-0x0000000001D01000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2000-11-0x0000000002580000-0x0000000002581000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2368-297-0x0000000002190000-0x0000000002290000-memory.dmp

                                        Filesize

                                        1024KB