Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 13:40
Static task
static1
Behavioral task
behavioral1
Sample
d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe
-
Size
332KB
-
MD5
d751fee2c28a335e3de105d54f478ea6
-
SHA1
a6a25e2603e735251910adb9f8c032bd7d5a1c9d
-
SHA256
3e877dcafd60525ff6d5ec5dd76a01415afdd321fad8d4f1102b22c71493f603
-
SHA512
a4f897ca7a11974e8d08126ebd98a5a12675de0934f2247e5f320467314ed4a4243804d8d79f4ec54c806b2cf9a537fb241fdc1f755a4546fdb5f948edb78dd3
-
SSDEEP
6144:MM5BqZrr4/U+aJzkJBnd2pmsj/Bg+PHFTuydm8Vcu7cThSkwpA52w6twte9krk5R:MkolWUtJzkJBnd2pmsbSEHd7dvu51Cw3
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECOVERY_+eflur.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/811A812359B5A3EF
http://tes543berda73i48fsdfsd.keratadze.at/811A812359B5A3EF
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/811A812359B5A3EF
http://xlowfznrg4wf7dli.ONION/811A812359B5A3EF
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (420) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2852 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+eflur.html broiiphrkfic.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+eflur.html broiiphrkfic.exe -
Executes dropped EXE 1 IoCs
pid Process 2416 broiiphrkfic.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\agtxtcdofqms = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\broiiphrkfic.exe\"" broiiphrkfic.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Internet Explorer\it-IT\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png broiiphrkfic.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Program Files\Mozilla Firefox\_RECOVERY_+eflur.html broiiphrkfic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\js\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\_RECOVERY_+eflur.html broiiphrkfic.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\css\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG.wmv broiiphrkfic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sm\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt broiiphrkfic.exe File opened for modification C:\Program Files\Windows Defender\de-DE\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\flyout.css broiiphrkfic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\drag.png broiiphrkfic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv broiiphrkfic.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png broiiphrkfic.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\js\slideShow.js broiiphrkfic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\button-highlight.png broiiphrkfic.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\de-DE\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous.png broiiphrkfic.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png broiiphrkfic.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\_RECOVERY_+eflur.html broiiphrkfic.exe File opened for modification C:\Program Files\Reference Assemblies\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png broiiphrkfic.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\_RECOVERY_+eflur.html broiiphrkfic.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\_RECOVERY_+eflur.html broiiphrkfic.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt broiiphrkfic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt broiiphrkfic.exe File opened for modification C:\Program Files\Reference Assemblies\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am_ET\LC_MESSAGES\_RECOVERY_+eflur.html broiiphrkfic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\_RECOVERY_+eflur.html broiiphrkfic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_buttongraphic.png broiiphrkfic.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\en-US\_RECOVERY_+eflur.html broiiphrkfic.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\de-DE\_RECOVERY_+eflur.html broiiphrkfic.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Program Files\Windows NT\Accessories\fr-FR\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial.png broiiphrkfic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png broiiphrkfic.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\pt-BR.pak broiiphrkfic.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png broiiphrkfic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\_RECOVERY_+eflur.txt broiiphrkfic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\_RECOVERY_+eflur.html broiiphrkfic.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\1047x576black.png broiiphrkfic.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\_RECOVERY_+eflur.html broiiphrkfic.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_RECOVERY_+eflur.png broiiphrkfic.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png broiiphrkfic.exe File opened for modification C:\Program Files\Java\jre7\lib\security\_RECOVERY_+eflur.png broiiphrkfic.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\broiiphrkfic.exe d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe File opened for modification C:\Windows\broiiphrkfic.exe d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language broiiphrkfic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439827107" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{031FA0E1-B56A-11EF-BD4E-7E1302FB0A39} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a907cc1344750743988d8bab481dbfbf000000000200000000001066000000010000200000007cd2103393c42681c0421f0fbf7625867f3b68433070f64428da4e2bb9472d75000000000e8000000002000020000000604f6baa5882fca89ade88ecc78e044b590ef53368a61b0209d9e21914c67b1320000000335421707a6a75bdaf3d44f71fb538b702c0c5c96a630685c5ef125e3dbece7e400000006892d475b2d569c63a32cf86df567c83280f69b7cada41800ecf494cb1053e245f3a2b10522cf722dfd904c9b9046746c6a16b69c5a2c7d0221909869a65891b iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80a6a0d77649db01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 216 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe 2416 broiiphrkfic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1800 d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe Token: SeDebugPrivilege 2416 broiiphrkfic.exe Token: SeIncreaseQuotaPrivilege 3044 WMIC.exe Token: SeSecurityPrivilege 3044 WMIC.exe Token: SeTakeOwnershipPrivilege 3044 WMIC.exe Token: SeLoadDriverPrivilege 3044 WMIC.exe Token: SeSystemProfilePrivilege 3044 WMIC.exe Token: SeSystemtimePrivilege 3044 WMIC.exe Token: SeProfSingleProcessPrivilege 3044 WMIC.exe Token: SeIncBasePriorityPrivilege 3044 WMIC.exe Token: SeCreatePagefilePrivilege 3044 WMIC.exe Token: SeBackupPrivilege 3044 WMIC.exe Token: SeRestorePrivilege 3044 WMIC.exe Token: SeShutdownPrivilege 3044 WMIC.exe Token: SeDebugPrivilege 3044 WMIC.exe Token: SeSystemEnvironmentPrivilege 3044 WMIC.exe Token: SeRemoteShutdownPrivilege 3044 WMIC.exe Token: SeUndockPrivilege 3044 WMIC.exe Token: SeManageVolumePrivilege 3044 WMIC.exe Token: 33 3044 WMIC.exe Token: 34 3044 WMIC.exe Token: 35 3044 WMIC.exe Token: SeIncreaseQuotaPrivilege 3044 WMIC.exe Token: SeSecurityPrivilege 3044 WMIC.exe Token: SeTakeOwnershipPrivilege 3044 WMIC.exe Token: SeLoadDriverPrivilege 3044 WMIC.exe Token: SeSystemProfilePrivilege 3044 WMIC.exe Token: SeSystemtimePrivilege 3044 WMIC.exe Token: SeProfSingleProcessPrivilege 3044 WMIC.exe Token: SeIncBasePriorityPrivilege 3044 WMIC.exe Token: SeCreatePagefilePrivilege 3044 WMIC.exe Token: SeBackupPrivilege 3044 WMIC.exe Token: SeRestorePrivilege 3044 WMIC.exe Token: SeShutdownPrivilege 3044 WMIC.exe Token: SeDebugPrivilege 3044 WMIC.exe Token: SeSystemEnvironmentPrivilege 3044 WMIC.exe Token: SeRemoteShutdownPrivilege 3044 WMIC.exe Token: SeUndockPrivilege 3044 WMIC.exe Token: SeManageVolumePrivilege 3044 WMIC.exe Token: 33 3044 WMIC.exe Token: 34 3044 WMIC.exe Token: 35 3044 WMIC.exe Token: SeBackupPrivilege 2524 vssvc.exe Token: SeRestorePrivilege 2524 vssvc.exe Token: SeAuditPrivilege 2524 vssvc.exe Token: SeIncreaseQuotaPrivilege 1524 WMIC.exe Token: SeSecurityPrivilege 1524 WMIC.exe Token: SeTakeOwnershipPrivilege 1524 WMIC.exe Token: SeLoadDriverPrivilege 1524 WMIC.exe Token: SeSystemProfilePrivilege 1524 WMIC.exe Token: SeSystemtimePrivilege 1524 WMIC.exe Token: SeProfSingleProcessPrivilege 1524 WMIC.exe Token: SeIncBasePriorityPrivilege 1524 WMIC.exe Token: SeCreatePagefilePrivilege 1524 WMIC.exe Token: SeBackupPrivilege 1524 WMIC.exe Token: SeRestorePrivilege 1524 WMIC.exe Token: SeShutdownPrivilege 1524 WMIC.exe Token: SeDebugPrivilege 1524 WMIC.exe Token: SeSystemEnvironmentPrivilege 1524 WMIC.exe Token: SeRemoteShutdownPrivilege 1524 WMIC.exe Token: SeUndockPrivilege 1524 WMIC.exe Token: SeManageVolumePrivilege 1524 WMIC.exe Token: 33 1524 WMIC.exe Token: 34 1524 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 232 iexplore.exe 1508 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 232 iexplore.exe 232 iexplore.exe 2620 IEXPLORE.EXE 2620 IEXPLORE.EXE 1508 DllHost.exe 1508 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1800 wrote to memory of 2416 1800 d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2416 1800 d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2416 1800 d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2416 1800 d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2852 1800 d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe 31 PID 1800 wrote to memory of 2852 1800 d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe 31 PID 1800 wrote to memory of 2852 1800 d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe 31 PID 1800 wrote to memory of 2852 1800 d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe 31 PID 2416 wrote to memory of 3044 2416 broiiphrkfic.exe 33 PID 2416 wrote to memory of 3044 2416 broiiphrkfic.exe 33 PID 2416 wrote to memory of 3044 2416 broiiphrkfic.exe 33 PID 2416 wrote to memory of 3044 2416 broiiphrkfic.exe 33 PID 2416 wrote to memory of 216 2416 broiiphrkfic.exe 41 PID 2416 wrote to memory of 216 2416 broiiphrkfic.exe 41 PID 2416 wrote to memory of 216 2416 broiiphrkfic.exe 41 PID 2416 wrote to memory of 216 2416 broiiphrkfic.exe 41 PID 2416 wrote to memory of 232 2416 broiiphrkfic.exe 42 PID 2416 wrote to memory of 232 2416 broiiphrkfic.exe 42 PID 2416 wrote to memory of 232 2416 broiiphrkfic.exe 42 PID 2416 wrote to memory of 232 2416 broiiphrkfic.exe 42 PID 232 wrote to memory of 2620 232 iexplore.exe 44 PID 232 wrote to memory of 2620 232 iexplore.exe 44 PID 232 wrote to memory of 2620 232 iexplore.exe 44 PID 232 wrote to memory of 2620 232 iexplore.exe 44 PID 2416 wrote to memory of 1524 2416 broiiphrkfic.exe 45 PID 2416 wrote to memory of 1524 2416 broiiphrkfic.exe 45 PID 2416 wrote to memory of 1524 2416 broiiphrkfic.exe 45 PID 2416 wrote to memory of 1524 2416 broiiphrkfic.exe 45 PID 2416 wrote to memory of 1376 2416 broiiphrkfic.exe 47 PID 2416 wrote to memory of 1376 2416 broiiphrkfic.exe 47 PID 2416 wrote to memory of 1376 2416 broiiphrkfic.exe 47 PID 2416 wrote to memory of 1376 2416 broiiphrkfic.exe 47 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System broiiphrkfic.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" broiiphrkfic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d751fee2c28a335e3de105d54f478ea6_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\broiiphrkfic.exeC:\Windows\broiiphrkfic.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2416 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:216
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:232 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2620
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\BROIIP~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:1376
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\D751FE~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2852
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1508
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD515cc0973196cff32e469fd7847916df5
SHA152bb86f2be42e7c15ebf3a44bc77dc3621740499
SHA256bbfc3b386ba25b2b2ba9b1dd4ea5522e2b8e6f1a5c5e69f0ce6b153e7d80d634
SHA512642f02414f439bb4b97fd1be3f3e3dd707c41c3be1b7eef0f453d9b314ebf68a865fae49ffb687daf1c0eb6d5fb008f31ae10630a04f4d8979c8f8ac4e6c193d
-
Filesize
62KB
MD5fb95b8f19aedcab390fc882fd9317124
SHA15710401676c48958c3972059a6f1255563482605
SHA25684de40b9f4be4d4629d06aa9c2c524151e89a456a148b4af073db59adea45e6f
SHA51286f4d60b8c2a091f5ca6bab8072cc5c143b356089dbb7e67c115a6d5dbf4fe353e99c10a771cba5069841d9a24f7edf99f6234c8ad0ecd82b81f4e8ef0db750f
-
Filesize
1KB
MD54b9abcb585f79d41de2e0cb319d2f5cd
SHA1ce604e28e206f046b394879654df2e50ff921dfa
SHA256cbc9b54dd761f6b5e5fff910283aeb003078b24751274482c56c56259a03cddb
SHA51298f011cb0275c1a2b5b3c38d8636b8b04da9bf415f0a8ec6949a85cbdb17696d08e710e3632ad7d46f743bda77febf699dcaffcb37537a33fd2c70ec7969a815
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5ac3f063314748812050503d326fc7097
SHA1d15912dfbc70b37d1dd3c8e06a4f570b69ced6b8
SHA2563fd6533c14d3d4b29f02f47c9af25fafa868c794419724be3d142f84fc46884f
SHA512f91ccd948bdfdce0c7e291beb9b72ca17a28fc6727f618af50e780531718fa7199d45220e86f878901003e8249128c7395d4f57664d5ca86faba4f7e95aafdc2
-
Filesize
109KB
MD5403781d7094c87fe137c60bce0d253b0
SHA179dc5fd483ec2d835411d599d44d29be8a74d2f2
SHA2563baa5067011948cc2cbf0ec82bba1a3f5a207b1906ef1cec8db70b6fa8bd8ed5
SHA51228e0282aeb24889a4f55900deafb503eaaa268f7358268ca20960e9dddbd6637de7e4ec0deb728e0edc285316797a98de0ae166f5d8e7223ec9cd54bc4a8bfd8
-
Filesize
173KB
MD5353c95d73b05e9fc4d0725e0d99ab1b0
SHA1556418267d56914c7b7a778d91faca31fbd79173
SHA2561ed649c46ca7c31472eb4016b262bf038ac40e3393bbcdea7b362561abd145c2
SHA5124b8e09fffc7ca7f837a241e25f08dbaea44fa5e168ada4e31bc140a70698e57af3df35951856f8982ca1197e32c16eb2315ed333c3c1684dc169ea66a3a31c8e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f9f98801bb930685b83f7c293736cdfc
SHA1348ecc07a6a05e7e2f42cdfb7e1589eee5ca7de3
SHA256780003d6837679408da38c3614a7c965a10297b8f6614e637bb199466366df62
SHA512a147d872f0112ad7a04006ecd78db1b4ca67cd07753822e7ccc74eea39912e555daf856e84dcbdbf7a16143bc1895abe3a3c75e3294483fb5cfd2efd43fffeb9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fb7c7d1ee763c767a10fb6044e60701c
SHA1ca05d8c27546c77fcc4305d9856757e20703d69e
SHA25637e43902ca78ff45a7bca6a86d239ef913c01770ab9004ffa73148003cce5d7d
SHA512d6aad64fba9b7944fa82f4547dcf0f60c33b5f64985506c61cdef157aaea7540c063a2b35c39712f3575aada62507ee988d99fe4c7ea63bc960f78e65a980861
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58102557282171573575c5eaabdd50e37
SHA1ae99e019b33978f480ed824028a5e06aa4d7a31c
SHA25690d5101bdea9f3650c13fd7d001db911e099c1b731b0f4f40b2176d49e2f41ef
SHA512634b76fbfdf50ee5ece9fb036b40ee30ad415607478285158f920c3bcb87326d83394357b4ff0a0c61ec2728694e17be3fdca69ec37565ccd0779cf3221429c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD558087ddfecac7122ce0029e2c7fcb307
SHA17e9d2575d4a5cb02ced4137f13cae941e8f3281a
SHA2563da1f097fc1478b44e4952fcb729e0de4655439a718475d71c50fa7cc0d2dd99
SHA512f4bc1611f2074df18bf2963eb3b827de929ce6376d4337bc846f7fb4e027a5d6aaeb1ea219e6fa179ec07d70d381071ae147490372115f1dec885ed1e08aadd9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a69b3941677a6dfb3ab6d628143aca15
SHA108cc04e3fe6e4f7c46bdc46c988bf33a52fec998
SHA2566768b7555181c9ec7f62f9e530062eaefe683dea5fe010a119d78d849b40bec3
SHA512281185939a46e7fc3fb03fa4bc92b05b6dfe025fd7bab27344ebdae878b08665a2b61db74c6900faa04893bc116dc4cb3e4512b00108ad7ce3c01d087b86cfd7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d5e06acc496bb0f1197f3be5402df046
SHA1a7f7126c345e6c0765f7b4ed75c647d477fbfd4d
SHA25628a96fb6908f8d400291e14a359dbbfcb7e674849712161e038082b655a86636
SHA51260209941f5b66e7db17b33a4691aff73b3e60f3c77614e60b522ce2e9f3007636f3135253aecef15e74620c9fd3b90e778b31f3f25b967b7968d559d9a7ccb61
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55365e75cf0751860dd11d1ec9c5c4f27
SHA12479281b11ffcc582cfed5d2c6f32fc346cc4fa7
SHA25670c06a651f8487dba59be01a6df79dd2550cd4fab7f48a3950c632de2a26121f
SHA5124e21325b44209d1c2d6e9dddc9d69492e079ad3b10d75cae79ab3b80ecd7508e712e3413a7201e8c899905eae764a5ffc6a80da7a9dc650a270c146c5792e9a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55c868007550029f50e59ab44c1367c3c
SHA162797e2b3d3ee08d32cb04ec0b285ec0c305f0c7
SHA256f35cb00bd71a38081bd55283aa10e5c789ea63ac89f2f025e157addecf55dddc
SHA512c1526545271b47fb006f89abe2206df3ed71efe8b0bdcf842251bef61d31c3cd197d38f811f822c2979e2553c16c1ec1a5e8ec5874828e8260b5401710183e15
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5874209803848293b7deb037a2c5213af
SHA1dd04fad25a586001fd647e5043db14dfe16e6191
SHA256cea1af3483cfea1524e383261143ebfa985f5213861ee8ca725e5db23330fb14
SHA5128ffc4154fe5f936d151879937596866911b2fba9175a7abb3828292e67a0c722f6ca1c6e0e9279930a07b287d0a9cfaffcb07daba73d2bfb7755ecfbe77297b5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dc2bb61c1cfd69b99d99dacc86ad05e7
SHA1e49707f084ceb12c2211aed99f5f1df7912e7507
SHA25682383a7bc6ffab801b0563547bb052c4075caed83babf0d1efffc7fb9c85c938
SHA5128339934d260503ae74ac040dbcdb1b0d2a041d2a0ae6283e4b31ed46cd84e0132e9c8c69d2ef80d72f59c50ddf1089ec24730e21b4ae02ba4ddbbd4e6f9dbd00
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56867aee384b4bf08f7e44045161c25fb
SHA1036e0c573ed091113299202e8bd4fcc63e0553fe
SHA25699260941d8e4797b1478f473908c75a9b6f3d171cb0ad7f0d16d6d154315845f
SHA512849ab2fdf8e6b5025b07dce26a55a083ed550caa732f3c9b5852914bac971dc7230c7a05abb06f7f0645aa1fed3e3e6b5cc44eb9409f4ca922b8ac674693049a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55eee44dfd88721250430b58b071721fd
SHA1d71884723dd941f3a0b227d49fdf71ad0d2650fd
SHA256438bc111dcdb44e16c4ee96cecf72fdf6635f9cf15004aa6b2533a53c01dc751
SHA5120d4a3d7dc79b936a0e9ad0c4c0a520c71bbaa71957088b7ceb6caa66d5a104703260f6c7b040768ad883e9609b56294d9cb166e22f21ca997df4fa08814b5e91
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5381291f0157c362575519fb81e4769a3
SHA14da09ef9e51e4ca898feb6e75e809d61d1b52508
SHA25659e4e7bd0247630683f24a57546854c20e8b3c373d8d5af898b115b341c6281a
SHA512ac4cac5d19fa2744d75fc0b13be26e4ff47448f437efe8459ebdb44f068cafea2b2e5bcf67aed06254269efec8bae0a54acbde6b1e2cc29f578bb3a5b6cc5065
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b313f073787791389077c75d87ab53a6
SHA1a3a9a13c7f5c06a08d51e9704a1d7f9c8f642760
SHA256eb1c163e218259e7b975c78b4948896c5742317cc9b316b4af2b5c618aaa91ae
SHA512fe9dbb9dd8faf8e98f50c0f97491b8401ffac0cfed9510b451dcf12c5ddb0e108ee9c3a4ae331f149de7850d0ccbb7a3be597932315841eea863a08e3851ba7b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c8c361d218c52c9f5d083f81cac647f7
SHA1972e24f5cad53b1383c88da3a4b80643288c62a3
SHA256e31b61aa7ee76d93a2df5c5f3fa24f93780e215c98d250b79277f80394c4f3d5
SHA51220ca9596be2197adbf791909d17810126947866d62e7bba07bfcf4cff5d6adff38717b7363d7a59841ccf6fdfc93319311ea7a1f5f91cc9f3b270d10339b987d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD502ab8fadf1f59c521250d7c488b196f5
SHA172d3b20fc7cfd61e6fce5bf1d1e29e779043a305
SHA2569bd58d7b9920512420a099015859ce629c019276b7d3ea017a4006523b990238
SHA51242466f66501306d43281550a00927a21b434feb11e35a738124311f00ef097619dfd6a28dae1acb28b2e6b1b4d1ad61d7dabdcfa47df8fc3b24ca0860a8a3f0a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57ed32b21cc82a24b319b68b4f9c3dd91
SHA19cdf33a02681012d176b72abaddc4da1ab9c7a4a
SHA25611917acee02464bfd2d53e1097046d6f6dba66de7724b9cdf56f73eced3a2ebc
SHA512ff15f90a659f72e9e87ae53b6f6b6f976647f7c183a9a93533b1ac3ce322c7b8c1d30a2f5fea81f50c7392cbc555b1de489a71f16c208d8b457878c804f47c20
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD516893a38ac6c1f06338db2c1093b7fb7
SHA166b0673e1f7871643d3a56e5262acab3639d0a80
SHA2565a733067748b7784f60a176a9eabf8af9d4ec47835420e5b20b9d6ffd4d96c88
SHA51263cc9fc45339244e3dfa7a3528d47f66952c7010ca8a7166df23aeb19a4bb7466448e68c5373b5c09707785180408b59d6a2ef14aa55c448a21485abeafaa255
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e9e960a35fe3a507f1f55e1f6b028e0e
SHA190a648b93c4795de8f7107b5672bb6395a9cdccd
SHA256b58521e03f47815389bf115240da7c9b7421167704772185eab8b6d1a4547ee9
SHA512b59200ae543dda5094c2d2e48fcc1c44ce6c3fbfaaa289daa3ff3ad606655a10351eb2ebed2c4030dc7076205c372c29294998ea53f8c233a5b296c858f76657
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
332KB
MD5d751fee2c28a335e3de105d54f478ea6
SHA1a6a25e2603e735251910adb9f8c032bd7d5a1c9d
SHA2563e877dcafd60525ff6d5ec5dd76a01415afdd321fad8d4f1102b22c71493f603
SHA512a4f897ca7a11974e8d08126ebd98a5a12675de0934f2247e5f320467314ed4a4243804d8d79f4ec54c806b2cf9a537fb241fdc1f755a4546fdb5f948edb78dd3