Analysis
-
max time kernel
147s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 01:49
Static task
static1
Behavioral task
behavioral1
Sample
d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe
-
Size
332KB
-
MD5
d01a9575bcde49033228cc54aaa1e41b
-
SHA1
200b86951736425981a9c42885d89f57a003855f
-
SHA256
0b563e5939af482cdb3927dadb02c8eafad5d2608a970bf13458c532bb50f543
-
SHA512
20a62c5cf1c48c497788b32586e421180cc03fab267be42ec4afcc877c11d2db663beed4e095d3e2205764d009e57bde17e6856f44cf3ed372ac2d0a7f9f0f28
-
SSDEEP
6144:qDfej7jyDzF2k2ebUcHvUVkpwBumIExPKrugGDfh:GWj7jQXlvUOOG
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECOVERY_+clsmh.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/67635F231E75CA6
http://tes543berda73i48fsdfsd.keratadze.at/67635F231E75CA6
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/67635F231E75CA6
http://xlowfznrg4wf7dli.ONION/67635F231E75CA6
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (407) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2092 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+clsmh.png ohkpsmfvcagn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+clsmh.txt ohkpsmfvcagn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+clsmh.html ohkpsmfvcagn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+clsmh.png ohkpsmfvcagn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+clsmh.txt ohkpsmfvcagn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+clsmh.html ohkpsmfvcagn.exe -
Executes dropped EXE 1 IoCs
pid Process 2776 ohkpsmfvcagn.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\kqpjxdgngvmo = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ohkpsmfvcagn.exe\"" ohkpsmfvcagn.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIcon.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_bezel.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\_RECOVERY_+clsmh.html ohkpsmfvcagn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\_RECOVERY_+clsmh.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\css\clock.css ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\es-ES\_RECOVERY_+clsmh.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\_RECOVERY_+clsmh.txt ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\css\RSSFeeds.css ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\css\_RECOVERY_+clsmh.txt ohkpsmfvcagn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\_RECOVERY_+clsmh.html ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-next-static.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\_RECOVERY_+clsmh.txt ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_SelectionSubpicture.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\he.pak ohkpsmfvcagn.exe File opened for modification C:\Program Files\Google\Chrome\Application\_RECOVERY_+clsmh.html ohkpsmfvcagn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\_RECOVERY_+clsmh.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\de-DE\_RECOVERY_+clsmh.html ohkpsmfvcagn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\_RECOVERY_+clsmh.txt ohkpsmfvcagn.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\de-DE\_RECOVERY_+clsmh.html ohkpsmfvcagn.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\ja-JP\_RECOVERY_+clsmh.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\_RECOVERY_+clsmh.html ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)redStateIcon.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\_RECOVERY_+clsmh.html ohkpsmfvcagn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\_RECOVERY_+clsmh.txt ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\_RECOVERY_+clsmh.html ohkpsmfvcagn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\_RECOVERY_+clsmh.txt ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv ohkpsmfvcagn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\_RECOVERY_+clsmh.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\_RECOVERY_+clsmh.txt ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\PrivateBrowsing_70.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\css\_RECOVERY_+clsmh.html ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\_RECOVERY_+clsmh.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_hail.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows NT\TableTextService\de-DE\_RECOVERY_+clsmh.txt ohkpsmfvcagn.exe File opened for modification C:\Program Files\Microsoft Games\More Games\en-US\_RECOVERY_+clsmh.txt ohkpsmfvcagn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\_RECOVERY_+clsmh.txt ohkpsmfvcagn.exe File opened for modification C:\Program Files\Microsoft Games\More Games\_RECOVERY_+clsmh.txt ohkpsmfvcagn.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\_RECOVERY_+clsmh.txt ohkpsmfvcagn.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\_RECOVERY_+clsmh.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sw\_RECOVERY_+clsmh.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\_RECOVERY_+clsmh.html ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Sidebar\ja-JP\_RECOVERY_+clsmh.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECOVERY_+clsmh.txt ohkpsmfvcagn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\vintage.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\_RECOVERY_+clsmh.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Mail\en-US\_RECOVERY_+clsmh.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png ohkpsmfvcagn.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt ohkpsmfvcagn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\_RECOVERY_+clsmh.html ohkpsmfvcagn.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ohkpsmfvcagn.exe d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe File opened for modification C:\Windows\ohkpsmfvcagn.exe d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ohkpsmfvcagn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{9D44F6D1-B43D-11EF-8B45-D6274BF0F910} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439698087" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b0c8be714a48db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a907cc1344750743988d8bab481dbfbf00000000020000000000106600000001000020000000dd6b83002b7423a2c1a9366164ebf2079822be1ae95ee6c8706df4bf8034674c000000000e8000000002000020000000e54f905559b5ec0cdbdfd69ff75a79959edcda7052aadc4121d57d7a85843b8d2000000024c05126586078abc42b6f041b45783385bb6a32b41bc3ff2ad262d1239e482a40000000b561b3fbdd033cc853867d1fbe82c02f9a67418ce325a86eb8da0ad44af655f54453793aa5a6c8d96b732a096be64993e777e028ef42861ad04669838639ccec iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1212 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe 2776 ohkpsmfvcagn.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2596 d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe Token: SeDebugPrivilege 2776 ohkpsmfvcagn.exe Token: SeIncreaseQuotaPrivilege 2848 WMIC.exe Token: SeSecurityPrivilege 2848 WMIC.exe Token: SeTakeOwnershipPrivilege 2848 WMIC.exe Token: SeLoadDriverPrivilege 2848 WMIC.exe Token: SeSystemProfilePrivilege 2848 WMIC.exe Token: SeSystemtimePrivilege 2848 WMIC.exe Token: SeProfSingleProcessPrivilege 2848 WMIC.exe Token: SeIncBasePriorityPrivilege 2848 WMIC.exe Token: SeCreatePagefilePrivilege 2848 WMIC.exe Token: SeBackupPrivilege 2848 WMIC.exe Token: SeRestorePrivilege 2848 WMIC.exe Token: SeShutdownPrivilege 2848 WMIC.exe Token: SeDebugPrivilege 2848 WMIC.exe Token: SeSystemEnvironmentPrivilege 2848 WMIC.exe Token: SeRemoteShutdownPrivilege 2848 WMIC.exe Token: SeUndockPrivilege 2848 WMIC.exe Token: SeManageVolumePrivilege 2848 WMIC.exe Token: 33 2848 WMIC.exe Token: 34 2848 WMIC.exe Token: 35 2848 WMIC.exe Token: SeIncreaseQuotaPrivilege 2848 WMIC.exe Token: SeSecurityPrivilege 2848 WMIC.exe Token: SeTakeOwnershipPrivilege 2848 WMIC.exe Token: SeLoadDriverPrivilege 2848 WMIC.exe Token: SeSystemProfilePrivilege 2848 WMIC.exe Token: SeSystemtimePrivilege 2848 WMIC.exe Token: SeProfSingleProcessPrivilege 2848 WMIC.exe Token: SeIncBasePriorityPrivilege 2848 WMIC.exe Token: SeCreatePagefilePrivilege 2848 WMIC.exe Token: SeBackupPrivilege 2848 WMIC.exe Token: SeRestorePrivilege 2848 WMIC.exe Token: SeShutdownPrivilege 2848 WMIC.exe Token: SeDebugPrivilege 2848 WMIC.exe Token: SeSystemEnvironmentPrivilege 2848 WMIC.exe Token: SeRemoteShutdownPrivilege 2848 WMIC.exe Token: SeUndockPrivilege 2848 WMIC.exe Token: SeManageVolumePrivilege 2848 WMIC.exe Token: 33 2848 WMIC.exe Token: 34 2848 WMIC.exe Token: 35 2848 WMIC.exe Token: SeBackupPrivilege 2472 vssvc.exe Token: SeRestorePrivilege 2472 vssvc.exe Token: SeAuditPrivilege 2472 vssvc.exe Token: SeIncreaseQuotaPrivilege 2240 WMIC.exe Token: SeSecurityPrivilege 2240 WMIC.exe Token: SeTakeOwnershipPrivilege 2240 WMIC.exe Token: SeLoadDriverPrivilege 2240 WMIC.exe Token: SeSystemProfilePrivilege 2240 WMIC.exe Token: SeSystemtimePrivilege 2240 WMIC.exe Token: SeProfSingleProcessPrivilege 2240 WMIC.exe Token: SeIncBasePriorityPrivilege 2240 WMIC.exe Token: SeCreatePagefilePrivilege 2240 WMIC.exe Token: SeBackupPrivilege 2240 WMIC.exe Token: SeRestorePrivilege 2240 WMIC.exe Token: SeShutdownPrivilege 2240 WMIC.exe Token: SeDebugPrivilege 2240 WMIC.exe Token: SeSystemEnvironmentPrivilege 2240 WMIC.exe Token: SeRemoteShutdownPrivilege 2240 WMIC.exe Token: SeUndockPrivilege 2240 WMIC.exe Token: SeManageVolumePrivilege 2240 WMIC.exe Token: 33 2240 WMIC.exe Token: 34 2240 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3056 iexplore.exe 2892 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3056 iexplore.exe 3056 iexplore.exe 2496 IEXPLORE.EXE 2496 IEXPLORE.EXE 2892 DllHost.exe 2892 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2596 wrote to memory of 2776 2596 d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe 30 PID 2596 wrote to memory of 2776 2596 d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe 30 PID 2596 wrote to memory of 2776 2596 d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe 30 PID 2596 wrote to memory of 2776 2596 d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe 30 PID 2596 wrote to memory of 2092 2596 d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe 31 PID 2596 wrote to memory of 2092 2596 d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe 31 PID 2596 wrote to memory of 2092 2596 d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe 31 PID 2596 wrote to memory of 2092 2596 d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2848 2776 ohkpsmfvcagn.exe 33 PID 2776 wrote to memory of 2848 2776 ohkpsmfvcagn.exe 33 PID 2776 wrote to memory of 2848 2776 ohkpsmfvcagn.exe 33 PID 2776 wrote to memory of 2848 2776 ohkpsmfvcagn.exe 33 PID 2776 wrote to memory of 1212 2776 ohkpsmfvcagn.exe 42 PID 2776 wrote to memory of 1212 2776 ohkpsmfvcagn.exe 42 PID 2776 wrote to memory of 1212 2776 ohkpsmfvcagn.exe 42 PID 2776 wrote to memory of 1212 2776 ohkpsmfvcagn.exe 42 PID 2776 wrote to memory of 3056 2776 ohkpsmfvcagn.exe 43 PID 2776 wrote to memory of 3056 2776 ohkpsmfvcagn.exe 43 PID 2776 wrote to memory of 3056 2776 ohkpsmfvcagn.exe 43 PID 2776 wrote to memory of 3056 2776 ohkpsmfvcagn.exe 43 PID 3056 wrote to memory of 2496 3056 iexplore.exe 44 PID 3056 wrote to memory of 2496 3056 iexplore.exe 44 PID 3056 wrote to memory of 2496 3056 iexplore.exe 44 PID 3056 wrote to memory of 2496 3056 iexplore.exe 44 PID 2776 wrote to memory of 2240 2776 ohkpsmfvcagn.exe 46 PID 2776 wrote to memory of 2240 2776 ohkpsmfvcagn.exe 46 PID 2776 wrote to memory of 2240 2776 ohkpsmfvcagn.exe 46 PID 2776 wrote to memory of 2240 2776 ohkpsmfvcagn.exe 46 PID 2776 wrote to memory of 2784 2776 ohkpsmfvcagn.exe 48 PID 2776 wrote to memory of 2784 2776 ohkpsmfvcagn.exe 48 PID 2776 wrote to memory of 2784 2776 ohkpsmfvcagn.exe 48 PID 2776 wrote to memory of 2784 2776 ohkpsmfvcagn.exe 48 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ohkpsmfvcagn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ohkpsmfvcagn.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\ohkpsmfvcagn.exeC:\Windows\ohkpsmfvcagn.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2776 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1212
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3056 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2496
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\OHKPSM~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\D01A95~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2092
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2892
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD56aa05794520b58aa2241c948eafd583f
SHA1a8257af762be58b612e55f84d9fe68c9d375b41b
SHA256115d3c1b6b135e85b581de4e914c1654fdfbed3fa9962112aac8dec90b042492
SHA512fc986b880476cfd8b6bc61dd22c4ebb84c6339b7cf3efebd925ae13d90a173237e33722a8c8e3eed55b6dff375cdbf8f2d7f9bfe15859781d134a0a1ddbc2a55
-
Filesize
62KB
MD5fde2fc29151326a2135955ab40734b34
SHA1081002ccd30409f42815481c8cef285fcd84f014
SHA256cc1db1d56b15b04b21c37894290c92656b22199684dbb4c9fb8d680e47c7bc93
SHA512f14751d1a3b00c6ff10250fe86ee50e2c6815226fd200da3121c2048ee8d7e2b4c4dd0df778b07b11739cb85a3a69b5e19b1186222498590c9e9697348470a6c
-
Filesize
1KB
MD58dc68d45feb6ff7916c86853bee95f1c
SHA16c7e00eb728f0659760fa9200b580ab12d72d0b4
SHA2568128411032e71d18e1e1a9e9d744dc3600684b9a46e2377144d5cae993ea9b0f
SHA512de1d9a177a418cfb8e85a8755930b2d07854bec72333c46f49161ae64e3611838e4606f9119c92688d2b7976f09656f2e5a761c773c50e09f632d3fa3b201034
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD552f1c434387d8dd88a76e4ea7869e5ba
SHA13c0b5d5fbe37c94a441f737d742b134de43917f1
SHA25668e4470e088826b09dec5c08f5b666c46aaf8d2cfb534a96507ff8fde51eeb10
SHA51256bccd6f49313131af0f7dfba8b67c5202bb69a5dc02a828d3bb42948c2e9c64785e37a4a019943f674d8a3d0ffef5582d13c9b0132a03f4ee1def54cae52e2a
-
Filesize
109KB
MD5c063f5d51611c9b44b3fae138921ebaa
SHA1868e5565f84425f94cdcab58c16708ab870a6f1e
SHA25658176d9d4c93d128b45a0e1530dab29a16fe72750d4076ef3e3fbf8ace4739ab
SHA5126767b799ee1a7730361da767dc61c2d5001d1476de00141711dfbdc52581c69b456dd7c9aab03026db55018e6608663bc82f4afb509be872d3ecbf7e73cb64be
-
Filesize
173KB
MD5c9255e10bb8dbbe1c122953fca9193eb
SHA1c03748443447d66d6d6ed8ab48d3b40b16d1228c
SHA256a7fcfbe859cbb47b82374fe9b1e069882399e2516cedefcd45affa97f096cbb8
SHA512218f602f2b1adb2ebf30a1cf3984ad8d61d3396009454c0e17e243dae80b1aee133964859b0a828790a2c513b27ce21f8bde707c4c15d9bffadb2a8e3b06eefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c19ed85a3c2fcaf43c86f819902dccc2
SHA1014305776520fddebe164c32ca7923d6b4071b49
SHA256738aadcf23bea1829cb18a5c3020b83aea175b2dad9823934f38b822381386c9
SHA5120c73ea2618a5b85ae6343acffbd3d6ed06972696f2bca06cf18a093bb12c265ad23a6949c7ed08f4c122414370daed2c2f874d293c6183a52a57dc8a48bfeb98
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d4c785b96658d9787fc8b74fc58d57ac
SHA17a8a34501e3768410fc87225f5f99945313a0fe0
SHA2565fdaad1b3e883bde89b9537e79ac6835dcaa430d68966f2b1ee981605a48fa4e
SHA512f9ca041bc8ad6c21240f82b5dd19ac1915745eed9655f740489d6191e7fdfd697b1c92e92e565b1ec08688ea4462bd41b5fc81dc05ef528b44b411f80fccfef8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD541767624668358bfced02ab6b7e01955
SHA1ef8790b60a30ff53ec21f1091f3bee6df2eaee3d
SHA256bc292edde97c143edf2a1d21270363bfdf5b831c3ed2d8ce231042e36bb67c24
SHA5128f36a0971354299785808fa88726e76cc2457ff6af86d721c846d8b9245c59aa8260df977e390cfd3298b2973c319835149902c350c0837df5ad23710d64f75f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a71d345644743eeeaa130d867e948904
SHA187961457454bdaec13669002f60fc8e765e334b8
SHA256b4df5a4cbd7e855b9ec18eb3e9f3e7ecbd4c4ec4542da316ae976036e63672e7
SHA512efb382a912c0f2a083acd8bf33ff020b431643b6dc2eb0fa4d092cb038ee4aac5933b9676212c4ada2f1215624e5341b91518eac4e42f39c2fdea0ddf1a0b1d1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53eb28c1822cc413c3d7ac835ac179513
SHA1477a2dbad7b2295ded9f02dded1fcdbe09395941
SHA256b0b5890f6b03d97dcd7c7ea15998e49f8af5e0b09e6776b143cf0ab0d1f59d81
SHA51229a20ce24eab61313ffa5743927284aca2f70bc122ba01bb71564e50a2e5d6fe9908acd3c40df9b1b051db209fde17b32bb43d027c2239ed9bb549fee1d4b528
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56aa83d94e76c56823fc87a4e6ff5a123
SHA15f4638d3b50effb1a22382efa120cf55d9447071
SHA256a4bd3ff05a2b7149505596271f6cb6f4ca2cdccd6db2cf3277443148c8e89b62
SHA5127e0e46432dda669cb24db59d4c42ca9d88d5cc9dc99931012d586101d9364cf1e02e0545816a895c3a31214cf153a754c99330aa12e7295228d2660c8a1d0fde
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5daecc96062eb66a281f3175b75dfc601
SHA18a6efb29b32a77a99872e89eb1d38a0ac61b6b0e
SHA2567142af6936c32ba00e807a29d08d3889e0970315d1d47a509a7d5d30057abeb9
SHA512058c7513037e852a663ef402b5ce94ce945eebd3d08ba698746a4f212aa04579edd725c65e9a7f212de3d4d1e29bff11b474054ea3a2735537651fc4c5f3fa1a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c658e8f4eafac440ec39ff4b41eb6470
SHA17ec3eb92639d1a3f26a9e6529a9c2f11cbd8d82e
SHA256d59584908532e8ab6d0c93e97f9817b89cade543545f6d54f303bcd14b2c0f86
SHA512c5379b744c799a844c452c963b2be759515765d7c592408c80c8e18be195a4be0a1ef139cdc5aaf9c8e60a6d85765b92f4969b5d56d2739004c443321e6a37bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55931300b538a451dd89d6bad736d6243
SHA1fbf24da34a80963bd48c1ce370757be3fbff3b0b
SHA2565aaef8d428bbd7dd6adf8e7c2732089b7f38633345a335841c11d8d80bec1eb9
SHA512d5b1b29fbfd9197851152eaf61454077138ef5df83d15eeffabde1987ca5b47839110a69410899e7611851ff85c38c173e21a3e7e681dcdb672848cbfff596f6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55fec7d39d48384256bc3c7baa24229ef
SHA18a42feb44518c0b273ea227aa9cf971adef4d3d2
SHA25682ca0606816bad03c4db11ee8d6088c9ffb4ad229936f19dcbec793db6613df6
SHA5121e61ea89d4bb56ad1de5dfb09f5d5a840170e3933c3145b20d746c4afec1124f83834a59f0de873f1a49593a6ad303877859520f0fa2e0e7e9fe3aa743dcda76
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a08fc0f8bd3fcc82e95d76ab9c3d84f8
SHA12325923afb26e5866adfb518ae4362dcbb030cb8
SHA2566e137de8b0cc75f5b21ac173857387f4e950f2b4287eb9c800ed99b34bb1c433
SHA512b1551f8f3f93a4a690d458e2f8b9ab6fe8dc7fffbfedef93b89b142eb4cbb1267c6dfac1ed435e95c3fcf741c58638e36b3521c0c0c210ce5d58f6c6c678fac3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56dbb91e950e51548f20b895d13fedb70
SHA1e15db48ccc1e523cbf90c8416f5494e50878844f
SHA2564ee11fa08fc4fde4ac32164861204d0114064d7a2e56cf9493357a8b6aeaadd9
SHA51291e34b9a8e87337903206b4d90739c420126f6be347556af47f1ec71e04c691da699757a96228ad89c2d1ff259b729b041317048ce5a513adc53cebc2e1b0f36
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ac624a8f68688ed8abb2a53674115a61
SHA14edf71d97646452bbd3bc2cad8cdca433d45940c
SHA256e4911f26e08e37fbbfa58ca20d8b0e8c6182df6244250fb46059a904c684cdf4
SHA5128c84963bee265c0ef566f0a334260601fcc96672ce9227709cf95c8b3ab330cea227b50d200e8a5f11436365091136efe204b4fee7a317fa568ba99d0fefe879
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD550f4a644b6079aa4132c1467f81981bb
SHA1ceb679f2aa2213d84002fe486c091a604637a014
SHA256bbfedb66a73b7ac7cc14d93e47d0f06fe77fb7af1f302adeba5b3861f1a12c5d
SHA5128a5d393308f7b736231c7e37c7a6646ce7abe27150e27b558f8ba6e9b49b72993b48e88b39b94bfd701a7bb80a0d7088c711110e401bbc900b928bad11524856
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e50c8c0c4b85b5868d20822a113a3476
SHA16189d3406abe8ca58602a050a3b32f656409fc40
SHA256dacd4cb94a75354eb8992ab44ea3c0f94b05778a24ac3220f7dfa29c6e97e34d
SHA512e655fc0e0c96ca0f64968094010e761a0db0c9656f2010ae084a83d9eafc6ea5fe32fc24bc5a1cfeec26660b0d74cb7158c5b08dd29a373e77d04b027d7caff8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD568abd0c69fe28b5be65372dbad0accaa
SHA1e0c65d83b439994473769e433d4d0638170ffba8
SHA256111ef2daea361b61f26f0a9c5ca6d043a1d7dafc3aadae1b5527fa24b3833b55
SHA512a2f6e4b41db4a0e7029addb9759955194bb4ebf024c487e87b98b2e7826cf48f8f123d42543a039b0837e1999c3860577e52755711324b3438b131fafd53637f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5013afc8f6aecfb40a9a54188ce2805b4
SHA1be75842ce0b2cb943ac63e86ca4804195856dfd5
SHA256eb1ac35071da02e9efce5f42226701dee7f57569954f5bb481fc0bf66c3c5705
SHA5121aba6bca8002239a44ff46e509298a0dfa120800f02a2bc254c80860a23a97322833dfc6545b9224fb640e7bc8112d132ce2fff7540a114199f835488a94a9f5
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
332KB
MD5d01a9575bcde49033228cc54aaa1e41b
SHA1200b86951736425981a9c42885d89f57a003855f
SHA2560b563e5939af482cdb3927dadb02c8eafad5d2608a970bf13458c532bb50f543
SHA51220a62c5cf1c48c497788b32586e421180cc03fab267be42ec4afcc877c11d2db663beed4e095d3e2205764d009e57bde17e6856f44cf3ed372ac2d0a7f9f0f28