Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 00:19
Static task
static1
Behavioral task
behavioral1
Sample
cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe
-
Size
371KB
-
MD5
cfc10e38e95c6c5849e1aa576b020f3c
-
SHA1
1c697c8ebdc8a5460099186eee9ff258c6cad7d4
-
SHA256
182419fac5a1169372175f5bad537e01d4820fefe52923ddcbae262c7001b84a
-
SHA512
ea13178b3d02e364e37cfdc7438402004e45aac76234bf4104cdb4a0528b57cf6ed912cafc954ebc3bb3aae6022c730918cbfb5a613393c0cd50de26cecb08f5
-
SSDEEP
6144:A8+2b6qGZIeAOHojlavNgiWNhfbISBAP9Y7w5xFhAQguuIA4cUS/8QvbATH1es:A8hiZIeNMGNHWPIUAKc5TguDczvbsH5
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+xlceg.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/1178D53769B42691
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/1178D53769B42691
http://yyre45dbvn2nhbefbmh.begumvelic.at/1178D53769B42691
http://xlowfznrg4wf7dli.ONION/1178D53769B42691
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (436) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2404 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+xlceg.png vmolqitkfxvg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+xlceg.png vmolqitkfxvg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe -
Executes dropped EXE 1 IoCs
pid Process 1556 vmolqitkfxvg.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\hvwgbks = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\vmolqitkfxvg.exe" vmolqitkfxvg.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows NT\Accessories\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\6.png vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\_ReCoVeRy_+xlceg.png vmolqitkfxvg.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\_ReCoVeRy_+xlceg.png vmolqitkfxvg.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Photo Viewer\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi vmolqitkfxvg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv vmolqitkfxvg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css vmolqitkfxvg.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\_ReCoVeRy_+xlceg.png vmolqitkfxvg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\it-IT\_ReCoVeRy_+xlceg.png vmolqitkfxvg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\_ReCoVeRy_+xlceg.png vmolqitkfxvg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or_IN\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\highDpiImageSwap.js vmolqitkfxvg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\_ReCoVeRy_+xlceg.png vmolqitkfxvg.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\it-IT\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\_ReCoVeRy_+xlceg.png vmolqitkfxvg.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\_ReCoVeRy_+xlceg.png vmolqitkfxvg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png vmolqitkfxvg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\_ReCoVeRy_+xlceg.png vmolqitkfxvg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\js\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\Internet Explorer\fr-FR\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sm\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\css\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\_ReCoVeRy_+xlceg.html vmolqitkfxvg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\_ReCoVeRy_+xlceg.png vmolqitkfxvg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ie\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\_ReCoVeRy_+xlceg.png vmolqitkfxvg.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\_ReCoVeRy_+xlceg.png vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_dot.png vmolqitkfxvg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_QuickLaunch.png vmolqitkfxvg.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_ReCoVeRy_+xlceg.png vmolqitkfxvg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png vmolqitkfxvg.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\_ReCoVeRy_+xlceg.txt vmolqitkfxvg.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\vmolqitkfxvg.exe cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe File opened for modification C:\Windows\vmolqitkfxvg.exe cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vmolqitkfxvg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 9072b3c83d48db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F43BEAA1-B430-11EF-A97E-EE9D5ADBD8E3} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439692649" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000620d0ce742aa5243996c5ce3afa264dc00000000020000000000106600000001000020000000f947bace1cc7e329ef6732fe296b976425e175c1d52afc8f39f85676be280db3000000000e800000000200002000000099420f41d0abc924f7f3319faa96c7bcf969a261bdc5b6fabd1ffb047084e21e2000000009c5c5f795ae5a3fbd6bc75f9032d9068a31b0f563185eba92d2b0db82e6592a40000000e7fa917dd0956f98ab633354f5135d451a3e58affa3219180f5e1b1b328306317cf87f6ac3b72267ff2eb0b972a3bd9bfde308b34d4e6b359c5dfd48e7d18537 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1548 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe 1556 vmolqitkfxvg.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1292 cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe Token: SeDebugPrivilege 1556 vmolqitkfxvg.exe Token: SeIncreaseQuotaPrivilege 2704 WMIC.exe Token: SeSecurityPrivilege 2704 WMIC.exe Token: SeTakeOwnershipPrivilege 2704 WMIC.exe Token: SeLoadDriverPrivilege 2704 WMIC.exe Token: SeSystemProfilePrivilege 2704 WMIC.exe Token: SeSystemtimePrivilege 2704 WMIC.exe Token: SeProfSingleProcessPrivilege 2704 WMIC.exe Token: SeIncBasePriorityPrivilege 2704 WMIC.exe Token: SeCreatePagefilePrivilege 2704 WMIC.exe Token: SeBackupPrivilege 2704 WMIC.exe Token: SeRestorePrivilege 2704 WMIC.exe Token: SeShutdownPrivilege 2704 WMIC.exe Token: SeDebugPrivilege 2704 WMIC.exe Token: SeSystemEnvironmentPrivilege 2704 WMIC.exe Token: SeRemoteShutdownPrivilege 2704 WMIC.exe Token: SeUndockPrivilege 2704 WMIC.exe Token: SeManageVolumePrivilege 2704 WMIC.exe Token: 33 2704 WMIC.exe Token: 34 2704 WMIC.exe Token: 35 2704 WMIC.exe Token: SeIncreaseQuotaPrivilege 2704 WMIC.exe Token: SeSecurityPrivilege 2704 WMIC.exe Token: SeTakeOwnershipPrivilege 2704 WMIC.exe Token: SeLoadDriverPrivilege 2704 WMIC.exe Token: SeSystemProfilePrivilege 2704 WMIC.exe Token: SeSystemtimePrivilege 2704 WMIC.exe Token: SeProfSingleProcessPrivilege 2704 WMIC.exe Token: SeIncBasePriorityPrivilege 2704 WMIC.exe Token: SeCreatePagefilePrivilege 2704 WMIC.exe Token: SeBackupPrivilege 2704 WMIC.exe Token: SeRestorePrivilege 2704 WMIC.exe Token: SeShutdownPrivilege 2704 WMIC.exe Token: SeDebugPrivilege 2704 WMIC.exe Token: SeSystemEnvironmentPrivilege 2704 WMIC.exe Token: SeRemoteShutdownPrivilege 2704 WMIC.exe Token: SeUndockPrivilege 2704 WMIC.exe Token: SeManageVolumePrivilege 2704 WMIC.exe Token: 33 2704 WMIC.exe Token: 34 2704 WMIC.exe Token: 35 2704 WMIC.exe Token: SeBackupPrivilege 2848 vssvc.exe Token: SeRestorePrivilege 2848 vssvc.exe Token: SeAuditPrivilege 2848 vssvc.exe Token: SeIncreaseQuotaPrivilege 2840 WMIC.exe Token: SeSecurityPrivilege 2840 WMIC.exe Token: SeTakeOwnershipPrivilege 2840 WMIC.exe Token: SeLoadDriverPrivilege 2840 WMIC.exe Token: SeSystemProfilePrivilege 2840 WMIC.exe Token: SeSystemtimePrivilege 2840 WMIC.exe Token: SeProfSingleProcessPrivilege 2840 WMIC.exe Token: SeIncBasePriorityPrivilege 2840 WMIC.exe Token: SeCreatePagefilePrivilege 2840 WMIC.exe Token: SeBackupPrivilege 2840 WMIC.exe Token: SeRestorePrivilege 2840 WMIC.exe Token: SeShutdownPrivilege 2840 WMIC.exe Token: SeDebugPrivilege 2840 WMIC.exe Token: SeSystemEnvironmentPrivilege 2840 WMIC.exe Token: SeRemoteShutdownPrivilege 2840 WMIC.exe Token: SeUndockPrivilege 2840 WMIC.exe Token: SeManageVolumePrivilege 2840 WMIC.exe Token: 33 2840 WMIC.exe Token: 34 2840 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1584 iexplore.exe 2576 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1584 iexplore.exe 1584 iexplore.exe 2044 IEXPLORE.EXE 2044 IEXPLORE.EXE 2576 DllHost.exe 2576 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1292 wrote to memory of 1556 1292 cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe 30 PID 1292 wrote to memory of 1556 1292 cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe 30 PID 1292 wrote to memory of 1556 1292 cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe 30 PID 1292 wrote to memory of 1556 1292 cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe 30 PID 1292 wrote to memory of 2404 1292 cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe 31 PID 1292 wrote to memory of 2404 1292 cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe 31 PID 1292 wrote to memory of 2404 1292 cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe 31 PID 1292 wrote to memory of 2404 1292 cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe 31 PID 1556 wrote to memory of 2704 1556 vmolqitkfxvg.exe 33 PID 1556 wrote to memory of 2704 1556 vmolqitkfxvg.exe 33 PID 1556 wrote to memory of 2704 1556 vmolqitkfxvg.exe 33 PID 1556 wrote to memory of 2704 1556 vmolqitkfxvg.exe 33 PID 1556 wrote to memory of 1548 1556 vmolqitkfxvg.exe 41 PID 1556 wrote to memory of 1548 1556 vmolqitkfxvg.exe 41 PID 1556 wrote to memory of 1548 1556 vmolqitkfxvg.exe 41 PID 1556 wrote to memory of 1548 1556 vmolqitkfxvg.exe 41 PID 1556 wrote to memory of 1584 1556 vmolqitkfxvg.exe 42 PID 1556 wrote to memory of 1584 1556 vmolqitkfxvg.exe 42 PID 1556 wrote to memory of 1584 1556 vmolqitkfxvg.exe 42 PID 1556 wrote to memory of 1584 1556 vmolqitkfxvg.exe 42 PID 1584 wrote to memory of 2044 1584 iexplore.exe 44 PID 1584 wrote to memory of 2044 1584 iexplore.exe 44 PID 1584 wrote to memory of 2044 1584 iexplore.exe 44 PID 1584 wrote to memory of 2044 1584 iexplore.exe 44 PID 1556 wrote to memory of 2840 1556 vmolqitkfxvg.exe 45 PID 1556 wrote to memory of 2840 1556 vmolqitkfxvg.exe 45 PID 1556 wrote to memory of 2840 1556 vmolqitkfxvg.exe 45 PID 1556 wrote to memory of 2840 1556 vmolqitkfxvg.exe 45 PID 1556 wrote to memory of 300 1556 vmolqitkfxvg.exe 47 PID 1556 wrote to memory of 300 1556 vmolqitkfxvg.exe 47 PID 1556 wrote to memory of 300 1556 vmolqitkfxvg.exe 47 PID 1556 wrote to memory of 300 1556 vmolqitkfxvg.exe 47 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vmolqitkfxvg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" vmolqitkfxvg.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cfc10e38e95c6c5849e1aa576b020f3c_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\vmolqitkfxvg.exeC:\Windows\vmolqitkfxvg.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1556 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1548
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1584 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2044
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\VMOLQI~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:300
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\CFC10E~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2404
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2576
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5dad92cffd0f70a9834ce8460128f6137
SHA143f0f7b3eb74813e144a8cec96a2955d06d99f32
SHA2563ac5c05a2e4afa8bb35f1c385f9490e4595b4412e6759ecb209eb0982bf6e7f5
SHA5120cc35833ebbac29aaa79460ee4556d685cd7d1cfe2cc85cf13a01a510ac9a3d8479bb8c991763e69ee783d13869535f816332592ac6ca92c45fa0b1fafdbefd8
-
Filesize
64KB
MD58f6dfbb47ac55eb86ff0edf5ca33889d
SHA176f052cd011d8886483ae6a078d786c3e86a9e10
SHA2565502c83578a2bdcbf9ba516facf64615048f2b7f7feb26e0716b00253664d319
SHA512ff1cfa845987756d6cd68f4d1883dae81af7330a813b952d877ff839c6a8aba28c8e308ae2e5b18eee6026b97d930ef16f120a719f3d2e0a40a60eafb0ae2ab5
-
Filesize
1KB
MD5becd74546b34f25cad914986ef181db5
SHA1dfbc85305b9a910fdbc83b20d8dead9906b5ddce
SHA256cce6cc2680c5c45665134c640e42831b8ff1fe15a1c0094e02d82c0f7bb1bd07
SHA512d4f93ead2d9ca85bfc358fb7b97bcde596151d5cee626e9f53d25d65f647cf7ab53ed36310c446cb61d3a839ee710df439da8abbe7aa7e5653b4acc5066b3c60
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5e8347161843f2fbe10419be384cb51b0
SHA1fa2fc5bb2ab3451e5a95dadc63597052143adad7
SHA25605d5f413a70c5cb7ed7254b3d064dc960f39c07fc6ca888f857ac7abbb56b0ca
SHA5125faab3da69fac7a4c31ec7abcaad0bf4857571b888cdca5b9dc7b8191932f5e9ad4e6b3b896882d2d9c57d3416e30aa0bb70e65308544b2b78603b71efaa8757
-
Filesize
109KB
MD5d77efc1f3075b47651e315c47fba494f
SHA1d887c9d7927c584c5c8df3d8e7253da455c8a1c4
SHA256062a7a0d5296eec653d66b6b7a860b1e6e9d973df67ed894baf9ff29dacd44c3
SHA512244d666762a8bbca4e4bc0ff88806b31afedf11d2e8b430599ae1f6532171ecfeddc01c1bfdb638ad1f2833fd7e4a88965cb71f364196b5d0085af5ce10be04c
-
Filesize
173KB
MD5c3051f01549908d204ef9a77295d3db6
SHA169c7eeafc1da6d30585cd5079ac090e7c8d03da9
SHA2563b0ae5db79ae31c1beda7516ce52894f90f6880ea41efc377fd8b0e076f5ea47
SHA512fa642c92618985c51123b44ae88c07a2117a00d50fab1c7a7338b8bf33331226062f9e6cd0cb7686c78b63de57df49df3c6ee40a50e3bdff609d9b309af371d1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5095e575a771038ca735737b0bb9d59a5
SHA1006d033ba46348a53bdbf3714ac41ebf84696775
SHA2567810d919151b7c31ed75e16ba1ea74bd293ba1ec3d662aa22882628ed6be7b59
SHA5127ad4b6200223d81f08c08519f72e730024903918958efcdf5761c2b61fc181e251df95d21cbf69c4362dc4092b66f6e33e03a995f910dc77f23ce12fcb82b9d9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD596ec78f4e7e66eaf28b5a76a14ee9900
SHA125081f396965685b5533710eea809cdb0ec11d13
SHA25645992d15ea85e3bdec83ea842c39fb139323f4fc5c8fd21372f74d8daac9bd91
SHA5124d950328996a386b22cf33cd03387b0be44be2d2f90a7073220f30f8aad821c9cd9165fbc472a8b2f3e00b68cc0709bc2145ccff60b337b86cf0ae7636292200
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58a58d4b2ab0bac27b321566bb0daf576
SHA12cf6db80f1aaa66f03009136c56c4a5a9c60fb9d
SHA256e070d1574a2ec70b2a17019cdcbfa8ed60c1b6dd7568e1ddf0b3fd61614111bc
SHA512964b15ee6c336ef2e6100c112123982cb360cf8638e3b50f0cccd63c77f9d8213f9e872076f137af1ca29b132676194fb896b6a13b8433dd310b2746a8876952
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c56aebe8af5997f5adf240c95224595a
SHA1af3154ba67eb1f2415b734b96232a27949535259
SHA2569f61e2b06f04461cc968d8e5b3398689064dd2478d1125531ac9b4c2ec78ae22
SHA5124b353e7370dd8612d9a76e34e9d536b7ccdb3d22c1eee2bce2020b51566d32ad39b101443d4d1c779e2461d11a187198114960fa600fb714921232c580d605f4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5130948d199377119d51bfa783bbc60a2
SHA1cfb4cad7649793e0a4cc68657d6a0c1db42aba44
SHA2560ba95335ac8c5c6f427c07f7b3e486accafdf64c36e323fc20267d0b7d97eb99
SHA512a44108ec56edd9ccc1612b41bf1c52a5cd2d0055637d2b5c4d18b9dece813c5cd747e41dbb14befa470ab945dba593b1481a8e94b209b2391eee52cd6d395b5f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53c26822bec8c400e86909f4aab5e4848
SHA11c7268453b6afdcf20966a32509544843b1f7ee9
SHA256e81429b00b6b9b93c3e2f5e5d9b09e8cb8e0904185b4ed8a91cd69f4212bfe16
SHA5123102c2a1f8e48b3d07e731b38ceaca5c458f8f6a32083562e83b73d5c52e9fa65421c12e498b6f11dcd7d69486f26dba349e3f4afe1c3d2f523322cb9c17d0f6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5794fefb10de6ff0ef0ae03d9a2df660a
SHA18e02d2d85433e2f9a06b635dd1f76a811e094f7a
SHA25605e89ab7720c404fb2456743a4e48d8d77d9e377034bdc6d424867a9c8880bfd
SHA5126d39dec4b09a67f6e7be28e4321f4393df62a11fd6f8a0ff0048c00dcd175ae3fb65d3ae8803f348b19db1e6ff654fb209c5abbe43be17b1d3eee40599255b5c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b174e83ba567da6ef2e31fcd18564347
SHA1c55eefb2a6f87ca54d4d4d073790935a79ee9896
SHA256c145cec47ed0048fc5d94f7b106e3922e8e9726e6e80a90038fcacf2d1258509
SHA51275bef205ad13d3fa0a27f87f144c5b63c9f5ed0a495802122ca459ce2d5e9ee4de13222977cf44888379ca58325852d9a1e517ab76273eb4bbb48f58b15ff39b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52dacd6925efbafcb0f25ed9ed61642d7
SHA1c4bbf5943425f9923718ad7738d217f56495b25b
SHA256210933c6cfa2b29174c614126c49ffe346c3709cbc0b4c10a8825f6794e64926
SHA51289d81eb77db68fa51a450d7f159d7c1ee39aad41c3c5647ef48b5d45e4c56104d0fe0c46882b480beec940bd0b57b7cf05d95b3fd2e78ded5a1e54faec4d666b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56b0abed62c6451e08b03fa7ca684e136
SHA18d6e935d68e6957af915e70bb2bb8837e934afa7
SHA2562d9655a20097f3708a90097ed3514c98c3386e9db2417883db7c6aebad9d04a5
SHA51219643640501b1e16264ac6015b9dcef0616186cb622414aa38a449749673c000bba5d60e86301ed3a1a6cb94a9d28465b33d128549bc71f07c0f87145f553bab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d673f14841afe942af51aefd18c8075b
SHA122b65b1ccab94a1112913a7d425167f0683fb0d1
SHA2565f8b4402f7ef31cedbaaa756caaa60c5e2ce64441b28f882e3eecf53b005ec1b
SHA51265978c86b4eacbed3666f39e725e8b86cca4a2d1f84b1f6473f37a0432befef44571a091efb843ff38955f8a52dbb97242ba50f458f81010ac95ed8f43d66c3a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD581d77424da95f1a4e35dfdf0a9f57dba
SHA1e0c05205c73959205b38d7454ac246a79ea00968
SHA256344a222b79f0f0ecfc783e88dc77ba61fbaa4cf8eadc91aaab893a4ea9d3d1f5
SHA512b2edd36f8bbd3f60c7312bdebd462a4977577a268742bd76f7d9d317b6af63fd5b260039acff90f4e832413001b59951bad540b612bdf449b15818db4eb16f77
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD543be27b519edfe383df89e099b02b783
SHA1720425547ef89e646898a077691424e3724721d4
SHA256d70267b61040c69fe9692004162b3d71ebfd780bc782ba35d3e76bf8e428e46c
SHA512af76ce7293ca01d3faa7b0772d508d9b50df45c70adca2cbaeeb7a3ecdfdc6472484e78cf8a1feb6dfedf4509874d9e7cd620a7ad4f673428f0c89e8af0a181d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51a14ed75bd663a1028725241fc0938cb
SHA1b1f9f471f8cda535fc921f64a4aac1cb855372bc
SHA2562e30b235d45516abb977af554646dfb836a22a56848a1561ced78699a9c6554f
SHA512bd2de3f4174630284602c69b43a1165cd223bc4a24d25699ece1dcd4c1c664c26ad189092e6c1f6c119e3f58350ad0e907c56be21cd66dd64ee18d65b0edeb08
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD505741fddbc81dca3b096ef42cb1b1fcb
SHA1177bf0f2e5b19d23c808bbaa4d8b44d53f79ffc1
SHA256cccb661e0127c325117eb9b9cd0363f2f1a3b481e96ea83ace1f8340b86b8770
SHA512d2df25571505bdc028a5bd99b59cb53916d484e93ebda6d6c054426a73c0b565aad5c421bdde3d314e77221656b961378ea01314e5860f27235a29cb8c0f3b3e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bfdf9f4d95f9a263cfd41e0354a0b0a0
SHA1a15f60c215cf9b2aa548c2f13bf0e9df5df77369
SHA25694394a2eb6a02eb9933443871c2421871251391d1a1688f34c445aec26980c9c
SHA5121b39d4fe9559383a9a148ce747ed34d1d9503c6303068b7b23301987a1f4080b36c03e36c781bf4b8e837fedff31f1003c9b4be01989eddbb7e5a4334c705c6f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51f5e2ed90c76343511eae43f930c481a
SHA18cab880ed17fcc31218e5b334957264fec388b8a
SHA2561e268fb2aa595e75ae0fc13b51877854180a08446a0cd604cb34b4af34c31723
SHA512b949b40dd5b1e18ba2a6b9168afb7b1024fc25af44ea92ee091e60ec0bfbc134aff2cce366a5ca16d931d75ded17204ada00f861a712fee539831d5b9d84f544
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eac13e639ed04cf327dca67e832f6907
SHA1f16e223ed678ec96b795d5b1e36704960157c600
SHA256b19bece474cabf1c2f32c4e15a91de2f27cfd9135d1a3115fa5529978469455d
SHA512b96b1c590ce83af85a1078bfe20f63650a3608a07321aa89ffca6c14f6925ba7ffc51303a9b42a2eba7b6263d57fc0cb867cbb59f5d1b370d78af040ca461bcb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53b26b5709b4234259581ed45cc369208
SHA1068a6bf6abe9df116b5cddee20efe0ad74e7e835
SHA25635fafea412f8f0fd99f91e20139cf6b5c097825b44b081e12297c7ced1e9a570
SHA5126e31615b113028e0c538dc88e20a56bda88f8b99572afe70a1550ece87df3f9ccc422084bf99025614f934e98753c69c42379ddc939ae588d073565eae8a7d63
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
371KB
MD5cfc10e38e95c6c5849e1aa576b020f3c
SHA11c697c8ebdc8a5460099186eee9ff258c6cad7d4
SHA256182419fac5a1169372175f5bad537e01d4820fefe52923ddcbae262c7001b84a
SHA512ea13178b3d02e364e37cfdc7438402004e45aac76234bf4104cdb4a0528b57cf6ed912cafc954ebc3bb3aae6022c730918cbfb5a613393c0cd50de26cecb08f5