Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 08:58
Static task
static1
Behavioral task
behavioral1
Sample
d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe
-
Size
424KB
-
MD5
d19e3bd15c6594a56d81d92831dadbd2
-
SHA1
99ba265f63c21cc992adb8a6d86c4cf3a4cb284d
-
SHA256
ba1409d897af7db9224c5fa45cffdf6e38cb724ce08052f4aad34596e1d24458
-
SHA512
8faaaa2142cdf0730965fd2c883980f88a0a4b0a05ac662950874ce48bf0de034a3e6d69a4a2fd8bf20a75a6c8b2e829b6ad033900f6c5c17f60dec643f4f16b
-
SSDEEP
12288:3mJqaEwQLysD/XDz3qzRdW1DzHpblCJxfS6:3gMLyWDbkElOR1
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+nnruq.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/DBCE57D2FA8C3F33
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/DBCE57D2FA8C3F33
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/DBCE57D2FA8C3F33
http://xlowfznrg4wf7dli.ONION/DBCE57D2FA8C3F33
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (390) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2264 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+nnruq.png wpbifuwmovie.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+nnruq.txt wpbifuwmovie.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+nnruq.html wpbifuwmovie.exe -
Executes dropped EXE 1 IoCs
pid Process 2064 wpbifuwmovie.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\iorgntvvwpnx = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wpbifuwmovie.exe\"" wpbifuwmovie.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\_RECoVERY_+nnruq.txt wpbifuwmovie.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png wpbifuwmovie.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\_RECoVERY_+nnruq.txt wpbifuwmovie.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\_RECoVERY_+nnruq.png wpbifuwmovie.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\js\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js wpbifuwmovie.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\_RECoVERY_+nnruq.png wpbifuwmovie.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt wpbifuwmovie.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_SelectionSubpicture.png wpbifuwmovie.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\_RECoVERY_+nnruq.txt wpbifuwmovie.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\_RECoVERY_+nnruq.png wpbifuwmovie.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\_RECoVERY_+nnruq.txt wpbifuwmovie.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\_RECoVERY_+nnruq.png wpbifuwmovie.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\library.js wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\_RECoVERY_+nnruq.txt wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\_RECoVERY_+nnruq.txt wpbifuwmovie.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_RECoVERY_+nnruq.txt wpbifuwmovie.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\currency.js wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\init.js wpbifuwmovie.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt wpbifuwmovie.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\drag.png wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png wpbifuwmovie.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\_RECoVERY_+nnruq.txt wpbifuwmovie.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\_RECoVERY_+nnruq.txt wpbifuwmovie.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\_RECoVERY_+nnruq.png wpbifuwmovie.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\_RECoVERY_+nnruq.png wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked-loading.png wpbifuwmovie.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sw\_RECoVERY_+nnruq.txt wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\_RECoVERY_+nnruq.txt wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\logo.png wpbifuwmovie.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt wpbifuwmovie.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\settings.css wpbifuwmovie.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\Windows NT\TableTextService\es-ES\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg_sml.png wpbifuwmovie.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\_RECoVERY_+nnruq.txt wpbifuwmovie.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\_RECoVERY_+nnruq.png wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\css\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png wpbifuwmovie.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\_RECoVERY_+nnruq.png wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Mail\es-ES\_RECoVERY_+nnruq.png wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern.png wpbifuwmovie.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\es-ES\_RECoVERY_+nnruq.txt wpbifuwmovie.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\_RECoVERY_+nnruq.png wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png wpbifuwmovie.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\js\_RECoVERY_+nnruq.txt wpbifuwmovie.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png wpbifuwmovie.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\fr-FR\_RECoVERY_+nnruq.html wpbifuwmovie.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\_RECoVERY_+nnruq.png wpbifuwmovie.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png wpbifuwmovie.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt wpbifuwmovie.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\_RECoVERY_+nnruq.png wpbifuwmovie.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wpbifuwmovie.exe d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe File opened for modification C:\Windows\wpbifuwmovie.exe d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpbifuwmovie.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000008174f21fe705d54eb62b5913ae323f2800000000020000000000106600000001000020000000224f456385a95d2a47516437a24fcd5e9099a40b32b1cdd86b1397417f6b40f4000000000e8000000002000020000000c78539a7e5ecce0e31445ab7c6bc60eb99fe1e84a08a18b2c362f16259ec313f200000005889b524c14ec3f3ace8a6616514d8b45994f5afbe8ceee7c35f4d1f4bdba8304000000035420f0d0bd06d09f26098b10999d4693f8eb8e61f4206b36d445584970df6efa51e3eae25f44787de6873f6858c02fdfdefed7c193d05d3cf47eb3a5fc73d2c iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{895B8E41-B479-11EF-B5D6-4625F4E6DDF6} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a04bce5d8648db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000008174f21fe705d54eb62b5913ae323f28000000000200000000001066000000010000200000007fde2356ab3aa139f52eb468ea4719cf3069ed9e5a3720219cd2fe271e06b8e8000000000e800000000200002000000080109b1f5cebbfb8805a6e2f95d5c1a7d8c432b4a26b281fdbac0cbd5c222397900000009ca3e7e0286fcb28f462694318abfc137526399aefe5f59072561a7d8760d0194012200b5c67a4b24ead9939b19a165783d4fa51324620e8f220cfbbaf20f8473701830cf9251c417f506453539c3cd92bf7eb9af6d369d7e2abacf0ebf2b2fb7d63f36eff5ce59c325149a291913bcc47e6d9b29f4aba54745f7540ca33c78e2e3bbfc7707144b95e1a616f02807339400000005d9841bf645309f5df8afc242688d96571974f6730f7bf3fd066fb372604fb6c3cc6f51a8e871af0abd82f8ed752a73e4ef8361760bddad7ae73c23fe11c5d3a iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439723833" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2076 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe 2064 wpbifuwmovie.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2296 d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe Token: SeDebugPrivilege 2064 wpbifuwmovie.exe Token: SeIncreaseQuotaPrivilege 2416 WMIC.exe Token: SeSecurityPrivilege 2416 WMIC.exe Token: SeTakeOwnershipPrivilege 2416 WMIC.exe Token: SeLoadDriverPrivilege 2416 WMIC.exe Token: SeSystemProfilePrivilege 2416 WMIC.exe Token: SeSystemtimePrivilege 2416 WMIC.exe Token: SeProfSingleProcessPrivilege 2416 WMIC.exe Token: SeIncBasePriorityPrivilege 2416 WMIC.exe Token: SeCreatePagefilePrivilege 2416 WMIC.exe Token: SeBackupPrivilege 2416 WMIC.exe Token: SeRestorePrivilege 2416 WMIC.exe Token: SeShutdownPrivilege 2416 WMIC.exe Token: SeDebugPrivilege 2416 WMIC.exe Token: SeSystemEnvironmentPrivilege 2416 WMIC.exe Token: SeRemoteShutdownPrivilege 2416 WMIC.exe Token: SeUndockPrivilege 2416 WMIC.exe Token: SeManageVolumePrivilege 2416 WMIC.exe Token: 33 2416 WMIC.exe Token: 34 2416 WMIC.exe Token: 35 2416 WMIC.exe Token: SeIncreaseQuotaPrivilege 2416 WMIC.exe Token: SeSecurityPrivilege 2416 WMIC.exe Token: SeTakeOwnershipPrivilege 2416 WMIC.exe Token: SeLoadDriverPrivilege 2416 WMIC.exe Token: SeSystemProfilePrivilege 2416 WMIC.exe Token: SeSystemtimePrivilege 2416 WMIC.exe Token: SeProfSingleProcessPrivilege 2416 WMIC.exe Token: SeIncBasePriorityPrivilege 2416 WMIC.exe Token: SeCreatePagefilePrivilege 2416 WMIC.exe Token: SeBackupPrivilege 2416 WMIC.exe Token: SeRestorePrivilege 2416 WMIC.exe Token: SeShutdownPrivilege 2416 WMIC.exe Token: SeDebugPrivilege 2416 WMIC.exe Token: SeSystemEnvironmentPrivilege 2416 WMIC.exe Token: SeRemoteShutdownPrivilege 2416 WMIC.exe Token: SeUndockPrivilege 2416 WMIC.exe Token: SeManageVolumePrivilege 2416 WMIC.exe Token: 33 2416 WMIC.exe Token: 34 2416 WMIC.exe Token: 35 2416 WMIC.exe Token: SeBackupPrivilege 2720 vssvc.exe Token: SeRestorePrivilege 2720 vssvc.exe Token: SeAuditPrivilege 2720 vssvc.exe Token: SeIncreaseQuotaPrivilege 2192 WMIC.exe Token: SeSecurityPrivilege 2192 WMIC.exe Token: SeTakeOwnershipPrivilege 2192 WMIC.exe Token: SeLoadDriverPrivilege 2192 WMIC.exe Token: SeSystemProfilePrivilege 2192 WMIC.exe Token: SeSystemtimePrivilege 2192 WMIC.exe Token: SeProfSingleProcessPrivilege 2192 WMIC.exe Token: SeIncBasePriorityPrivilege 2192 WMIC.exe Token: SeCreatePagefilePrivilege 2192 WMIC.exe Token: SeBackupPrivilege 2192 WMIC.exe Token: SeRestorePrivilege 2192 WMIC.exe Token: SeShutdownPrivilege 2192 WMIC.exe Token: SeDebugPrivilege 2192 WMIC.exe Token: SeSystemEnvironmentPrivilege 2192 WMIC.exe Token: SeRemoteShutdownPrivilege 2192 WMIC.exe Token: SeUndockPrivilege 2192 WMIC.exe Token: SeManageVolumePrivilege 2192 WMIC.exe Token: 33 2192 WMIC.exe Token: 34 2192 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1812 iexplore.exe 404 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1812 iexplore.exe 1812 iexplore.exe 1668 IEXPLORE.EXE 1668 IEXPLORE.EXE 404 DllHost.exe 404 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2064 2296 d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe 28 PID 2296 wrote to memory of 2064 2296 d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe 28 PID 2296 wrote to memory of 2064 2296 d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe 28 PID 2296 wrote to memory of 2064 2296 d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe 28 PID 2296 wrote to memory of 2264 2296 d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe 29 PID 2296 wrote to memory of 2264 2296 d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe 29 PID 2296 wrote to memory of 2264 2296 d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe 29 PID 2296 wrote to memory of 2264 2296 d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe 29 PID 2064 wrote to memory of 2416 2064 wpbifuwmovie.exe 31 PID 2064 wrote to memory of 2416 2064 wpbifuwmovie.exe 31 PID 2064 wrote to memory of 2416 2064 wpbifuwmovie.exe 31 PID 2064 wrote to memory of 2416 2064 wpbifuwmovie.exe 31 PID 2064 wrote to memory of 2076 2064 wpbifuwmovie.exe 40 PID 2064 wrote to memory of 2076 2064 wpbifuwmovie.exe 40 PID 2064 wrote to memory of 2076 2064 wpbifuwmovie.exe 40 PID 2064 wrote to memory of 2076 2064 wpbifuwmovie.exe 40 PID 2064 wrote to memory of 1812 2064 wpbifuwmovie.exe 41 PID 2064 wrote to memory of 1812 2064 wpbifuwmovie.exe 41 PID 2064 wrote to memory of 1812 2064 wpbifuwmovie.exe 41 PID 2064 wrote to memory of 1812 2064 wpbifuwmovie.exe 41 PID 1812 wrote to memory of 1668 1812 iexplore.exe 43 PID 1812 wrote to memory of 1668 1812 iexplore.exe 43 PID 1812 wrote to memory of 1668 1812 iexplore.exe 43 PID 1812 wrote to memory of 1668 1812 iexplore.exe 43 PID 2064 wrote to memory of 2192 2064 wpbifuwmovie.exe 44 PID 2064 wrote to memory of 2192 2064 wpbifuwmovie.exe 44 PID 2064 wrote to memory of 2192 2064 wpbifuwmovie.exe 44 PID 2064 wrote to memory of 2192 2064 wpbifuwmovie.exe 44 PID 2064 wrote to memory of 1544 2064 wpbifuwmovie.exe 46 PID 2064 wrote to memory of 1544 2064 wpbifuwmovie.exe 46 PID 2064 wrote to memory of 1544 2064 wpbifuwmovie.exe 46 PID 2064 wrote to memory of 1544 2064 wpbifuwmovie.exe 46 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wpbifuwmovie.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wpbifuwmovie.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d19e3bd15c6594a56d81d92831dadbd2_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\wpbifuwmovie.exeC:\Windows\wpbifuwmovie.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2064 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2076
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1812 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1668
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\WPBIFU~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:1544
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\D19E3B~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2264
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:404
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5aa701211bd39e0a1568b54af964da32a
SHA12da9b5f00daa1dd3e1c4848eea5237efdd1cef77
SHA25664afaa52f77c95599c7572b45b67d8da12b7f3cb0aa6bece4fb4d0ee2cd82136
SHA512e1b7cfbbbe2b2a9f6aee4c6bd7f2566d4fc9256d2de0ab714e9d5c2af9e3be9aab62ebb8e1d4647593cbec43589f1ec8f443e8bfd120dbab19346de9d7024bf4
-
Filesize
65KB
MD5efa620b32465dc5826decbfa9a51bc2e
SHA1f58d4e62eec28b75c0c2b44c251fdabb86eaea14
SHA256d29780cd5019787ec37ee1f461401379bd4c9135287f1e3f51b3b6664658684e
SHA51289ff4d215a89b901ea0cc2e8256091463f792ca241671bdbe209a25f856496b4920d6f90bf4371e7541e4e9d816e6d2128d63b309a7f665188e7a21222f70520
-
Filesize
1KB
MD565b7895dc1c0adc4199cd7a426fbb0d3
SHA10672ab0235fcc6111739b29037c01b8a67e3371e
SHA256718d370ad5c498a7a8cafd41aa2606b42f33c9d19889faeeb24d2ecc02393fd0
SHA51296d3daaec08180485285bc27ddce112a8f413107af3b44e8b90753475a3d777491b6a4c471cd78f3160a2259fe915166d8ff3069a816fed95f53a7264326cb2e
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5d651d3f208cc0c5759e949f31f04beeb
SHA1dfde0556a07c8f95236e72a4c7ce9d960075a737
SHA25668274f251ae57a277f146f2b3581732cdd01fc527db446fdc223f87e74421522
SHA512992b4d19249678de4b99f6c221370f4504a3d9cb2a4357f9fb9d8e83141fa555042eb158fd213493429741a46545f827ddc5621097039d1a4e847eed6ebb53eb
-
Filesize
109KB
MD5294ddc7230ed52f54d7eae0509b31cd3
SHA1e22577fbaaa9fad3afc067aa507d011687b01b61
SHA25645d69cb96375fe49620ff3c2759f2eaa92131ac7f355ef75463df2d964e11189
SHA5128333afeb6c21d04ca48e246a2cd854c7f179548b4e556e212ba50ec4ea38698bc695774c38c24173dfc385535603333b4c54c182e774eb77053d77f87f5ac4f2
-
Filesize
173KB
MD538f17e8bd243c7de396778c03cb77298
SHA116d47e9b42ede4b4625133ff3d9cd10f24d5150c
SHA2569d2336bd36139e5197600b0ef783b5ef787185b12f248540a8a848dd154327bd
SHA51266f7562fe05ccc58f221b7a23bd27025afe908efcf15fe70cc1b056a8110a82579619719ec02f348c43b25e066db662fd71aa5913b25f677d552b09e9a9eb744
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f58df48cec4c91195ea74eec0c64ee2b
SHA1086e0a732a6ec8ba8f4ed394c189eadab38031ca
SHA2567540c026a81f628585d53da346094b0a466dbabee1161ad3a7aef95dfbb7f6d0
SHA512421b3b9adf723aec44fe75d83bb6e7a33053610abfc2e99417cc56d6b1478fa5f0faff454b1b3c448389fa465ed2cdd8e2768adf7168aa6eb42461b01c51ac87
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5063794b4616417bd2354056a42248296
SHA1b1ac7b6380962bc09cf3c198b78df0a477b58ba5
SHA256895569a872abcb17453d1f8621c283c813727b8d2e09424cc89c07d20a56771a
SHA5127d75e1f39319fc1c467a171feda9121d2d6be9e9527e4cdec20ad52cd3d64991e400058528209a0c7b5046f38b9b050809f7e0b461fa9d35b2fa66fe71331f91
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e2328eeaca2f9ccfeb2eaf185bdd3320
SHA135d2b7463f6a1f29df6c00ebd738cf5a6aa96f3d
SHA25616a2bcdd53107e4e42aef1269b59b692d8b2ae433bd896da2cf09297d5e69b71
SHA512a3f8d0a616f153f7a7226cc19967c32d0ca3bf20e991d8a70d3f5e56e7e7d54a05a6682fea010e5a6120de88ae37ec7ba7adacf9e453ec9427516c03e141132f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5911cd0c323ce6b8f8290f2cdeef7fa1c
SHA118adf7fe07ce14e4e794f3cee98a1a096269d1dd
SHA2561a8357cee7c532a7f8b0ebdf1504ce481fa3f55fca5b0a20cc14522ec1c365da
SHA5123910a2505d4eec0b51fbf0de8abf394a379d42b9ea44fe300a83d03af3d18b213485fc5b2629cec749393aac5fe4f6886e0eeb0c79dc68ad24222020eba557b1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b43b0f90fe36f6c4337479c2c6acdc0f
SHA1dd4c363f5a7a14d1d97d5201d1fa62b1989b46ca
SHA256c0249a2c63f757ca0ecc92c6e716d416e1eeeebc8652cbb1aad50854683353e1
SHA512731233bb45362c21cadd8eecf2a813554e4e2927d4eeb7ab6d183810e2ffac594192336973654749ebc4a0eed9a87c877fa03e25a46077c52ad21289de7986c3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD545819694d6e5ec54be8042ce411cfbda
SHA15c9d7397ac864c5b7896cefc3db594273ce8651f
SHA256e73bf32d04e26057fceff71239fffe50a4c29dc988bb32db8005d6f240db866f
SHA512b875d0a6f2cd8713a874d15c9f00aae414cf2a35b4547c47bd09e8108d57d84da7ff13b08d09c30f1e1d3c067578ae686ac8b7d88582bc89e2a3ca027d9bb0a6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53889d86327557e91cc6299cbabb4c3e6
SHA19f970cce843035ca755515165f90cbda1bc5122f
SHA256d7e05836c0b6eb0b3b7416457f8b56b8fd713803668295656e2e1a56f50407b8
SHA512e2095ef317e43baae5b7b7307bfa9c3344a317fe25af4232a51c50568b54d0005bfbef14c2503f704c85c6e5f56272d0712e30ae5e70f960871be3a7913676e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ef5ddfa930694f8a4ea57cde8c4b1465
SHA1b2b20026cd8f3cddc1e989d7c078bcfca9a18bf8
SHA2565339e00eb2969216214210b691820897da159d6b5832a05f3c16fd6ce365f088
SHA5127be38aaafb53aef882f6540793e314f5b2cce15ba3af8c1feba906f90d4f96e3677aac8a9f76ae0446e6255f58964139b9599468cddc72213aab506a204806c1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e39696a01ee678c5fac15f619f2c5e02
SHA131a14023ffaabe7c5c80996d0c1fe74ed00dd657
SHA256a90c7e9e3adbb9d46a574df962430c40da9c88528aa0417d66778878c4d10b97
SHA512654f9617e1cf92ce17106cddd96db5348c848602d110abf82d8e250dab6f9254cfdaa8bcb78d2aeebdd9e1e1861071c54c2350409b2a38f344db0294f1097d06
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cb434aecac6e276da7ed7cc5b7fe1ddd
SHA12eff15fccedac5046d3ca25c79869e0d1d9b01d0
SHA2562ffdfd1a6b36937b0d45db5140499b8ad38514a6a760605b7b0efd4ba853de2a
SHA512c87bd3d11ef60747cff4b15a3984d2cc91cd1fba425af9663f05b883a5123d481eeb327c80e929bc2ac816e058daf3284ea4e1406a5aac62163bbba777731413
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD543c6d5247dee7776dec5e1d015113d83
SHA18de6de97d5bd773c19d0b750d74bb592535ff93c
SHA2560159740608fe2656cd411feda25a2079883a995dd6f8a1653a343baa3b8c9981
SHA5125c5ccb85a408ba46bba3efab3b34f3bbabd310faeddfe43fb76fbc18d491daa5b22165183360427c98e69b704d5b6fe24cc9fb4cd6e45a353ef50024a9d8b2b0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53659e8e179622157ace367cce358d210
SHA1fbe9ed7676bb7bc7752100da0da746bd29cc8581
SHA2567b07a363aeb734d6f4c0a3381591d473f42f2b06d29bcb3f7107b706b2b37380
SHA512c90d58237caf34ba110e89320bf22eabb86c1daf272e7d5a556bb775d82afe570b7fb6da178009b384e5fd8746b5459fabb2fc6c4dd264c90db29ef54b638763
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f142fa11b7ae20c949f499aee3cf5b3c
SHA19bce7ea5dbcdf348de9b8a8eff8931ff67a90497
SHA256ff709f95389eb0af6a1c0cd18eea5969c27c50bec79cad99359c6f803eae6f38
SHA5121732211e5bc569995036fd24d13e1b2b8328c53de6f07364deb763424c9f15ef098ba7eb2c496acfaf1ebfcb8c9b95ed292b1edddca2c4d67ef7f9e395984377
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5985a7ff80fe39a18f7869d8af45404f0
SHA1774654e920be23cbe97220012cac8ccd99d0b759
SHA256ea20ec4e06f8a1c47eadd8942dbf462577aaaffa3e28da927aecebbd8217a49d
SHA512da852cc3ea8d6d87ed171d0f356f28ab2dfe6e6edbcb31d4d10e64096f149807c38ca6aa73615bb6bd1c3be9b837381cc82ed466cb91fa0bd69105a6eac3367e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a26538d43ab6ee3f7f267446cc789a7f
SHA15a01c076f0e6c12f52e6a49f78998b02e98ae44f
SHA256ceb6a68a287ecd8e70dd5283711f94f2f87aa2fc4b076115b834941a19c651e8
SHA51230a7edf76e29782d06ca66387cfa193348542ee73eac73614f3d182b3768b4a354d2d9c3b43becc10715f83f385af921fbfcffaa05ac75b35bae963668296582
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
424KB
MD5d19e3bd15c6594a56d81d92831dadbd2
SHA199ba265f63c21cc992adb8a6d86c4cf3a4cb284d
SHA256ba1409d897af7db9224c5fa45cffdf6e38cb724ce08052f4aad34596e1d24458
SHA5128faaaa2142cdf0730965fd2c883980f88a0a4b0a05ac662950874ce48bf0de034a3e6d69a4a2fd8bf20a75a6c8b2e829b6ad033900f6c5c17f60dec643f4f16b