Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 10:16
Static task
static1
Behavioral task
behavioral1
Sample
e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe
-
Size
328KB
-
MD5
e5e83d8209a8e06089d70e65901b7481
-
SHA1
dba4cc12a51f6ab845673de37756d2b3f31825e6
-
SHA256
e37b974823a5def88d1b8857cbe4262ed60d59a7ef7b6854e407d6a2dc8cdc68
-
SHA512
63b61ab3d5d26aaa318ae36a29dfc2107deedd6b340c54abbeec40b9598a5d6ea1743bdd6c320dddcbafcea5820b2620e4b0b9bfc4d5a45a8808c09b148503b2
-
SSDEEP
6144:EEKwa30luX+sChrlTxO9M4wt8lfJBXfvUmaeyfXMx3/mQ6YroqS8j6M54IaHSJ7+:jK8luX+ssxTI9WkxxvPWUpeG/+bIn70
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+odvvg.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/F01DCB3BD152645D
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/F01DCB3BD152645D
http://yyre45dbvn2nhbefbmh.begumvelic.at/F01DCB3BD152645D
http://xlowfznrg4wf7dli.ONION/F01DCB3BD152645D
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (417) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 3000 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+odvvg.txt hlniyrxunawe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+odvvg.txt hlniyrxunawe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe -
Executes dropped EXE 1 IoCs
pid Process 2468 hlniyrxunawe.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\utqcrec = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\hlniyrxunawe.exe" hlniyrxunawe.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\highDpiImageSwap.js hlniyrxunawe.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\_ReCoVeRy_+odvvg.txt hlniyrxunawe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\_ReCoVeRy_+odvvg.txt hlniyrxunawe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png hlniyrxunawe.exe File opened for modification C:\Program Files\DVD Maker\Shared\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\css\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png hlniyrxunawe.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\nb.pak hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\_ReCoVeRy_+odvvg.txt hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\_ReCoVeRy_+odvvg.txt hlniyrxunawe.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\it-IT\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png hlniyrxunawe.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\_ReCoVeRy_+odvvg.txt hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\js\settings.js hlniyrxunawe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\js\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png hlniyrxunawe.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\_ReCoVeRy_+odvvg.txt hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\_ReCoVeRy_+odvvg.txt hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\flyout.css hlniyrxunawe.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\_ReCoVeRy_+odvvg.txt hlniyrxunawe.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png hlniyrxunawe.exe File opened for modification C:\Program Files\Microsoft Games\Chess\de-DE\_ReCoVeRy_+odvvg.txt hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\_ReCoVeRy_+odvvg.txt hlniyrxunawe.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css hlniyrxunawe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Photo Viewer\fr-FR\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\_ReCoVeRy_+odvvg.txt hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseout.png hlniyrxunawe.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt hlniyrxunawe.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_SelectionSubpicture.png hlniyrxunawe.exe File opened for modification C:\Program Files\Microsoft Games\Chess\fr-FR\_ReCoVeRy_+odvvg.txt hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\activity16v.png hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\RSSFeeds.css hlniyrxunawe.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png hlniyrxunawe.exe File opened for modification C:\Program Files\7-Zip\Lang\_ReCoVeRy_+odvvg.html hlniyrxunawe.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ro.pak hlniyrxunawe.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\_ReCoVeRy_+odvvg.png hlniyrxunawe.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\hlniyrxunawe.exe e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe File opened for modification C:\Windows\hlniyrxunawe.exe e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hlniyrxunawe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e78a69453f00554b9c7935775bae7b9600000000020000000000106600000001000020000000dd5b8f4a6b918a825e945625f6437bb6ee26cdb3455e9adf8f8f3596db5a28ab000000000e80000000020000200000003b84195f74f7d0aa45e38a8d189326e00fdad7bfd928bfb3893062a90841b7c2200000000940750b66418d77aaab2e8ae9036f1430b8d7d319a7585c7729f64f3c13e85c4000000010f1ad174bdfa77798a94d7dbc9e0edd142bca68620f41b14110c1f93f3c8ddce30a5eeace3e15e7b1a4d62c4905ff9f95c4abb032d31a2e3db271a54a07bc49 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 20677d59af4cdb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{84F52DC1-B8A2-11EF-ADEF-C2ED954A0B9C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440181230" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 568 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe 2468 hlniyrxunawe.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2712 e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe Token: SeDebugPrivilege 2468 hlniyrxunawe.exe Token: SeIncreaseQuotaPrivilege 2368 WMIC.exe Token: SeSecurityPrivilege 2368 WMIC.exe Token: SeTakeOwnershipPrivilege 2368 WMIC.exe Token: SeLoadDriverPrivilege 2368 WMIC.exe Token: SeSystemProfilePrivilege 2368 WMIC.exe Token: SeSystemtimePrivilege 2368 WMIC.exe Token: SeProfSingleProcessPrivilege 2368 WMIC.exe Token: SeIncBasePriorityPrivilege 2368 WMIC.exe Token: SeCreatePagefilePrivilege 2368 WMIC.exe Token: SeBackupPrivilege 2368 WMIC.exe Token: SeRestorePrivilege 2368 WMIC.exe Token: SeShutdownPrivilege 2368 WMIC.exe Token: SeDebugPrivilege 2368 WMIC.exe Token: SeSystemEnvironmentPrivilege 2368 WMIC.exe Token: SeRemoteShutdownPrivilege 2368 WMIC.exe Token: SeUndockPrivilege 2368 WMIC.exe Token: SeManageVolumePrivilege 2368 WMIC.exe Token: 33 2368 WMIC.exe Token: 34 2368 WMIC.exe Token: 35 2368 WMIC.exe Token: SeIncreaseQuotaPrivilege 2368 WMIC.exe Token: SeSecurityPrivilege 2368 WMIC.exe Token: SeTakeOwnershipPrivilege 2368 WMIC.exe Token: SeLoadDriverPrivilege 2368 WMIC.exe Token: SeSystemProfilePrivilege 2368 WMIC.exe Token: SeSystemtimePrivilege 2368 WMIC.exe Token: SeProfSingleProcessPrivilege 2368 WMIC.exe Token: SeIncBasePriorityPrivilege 2368 WMIC.exe Token: SeCreatePagefilePrivilege 2368 WMIC.exe Token: SeBackupPrivilege 2368 WMIC.exe Token: SeRestorePrivilege 2368 WMIC.exe Token: SeShutdownPrivilege 2368 WMIC.exe Token: SeDebugPrivilege 2368 WMIC.exe Token: SeSystemEnvironmentPrivilege 2368 WMIC.exe Token: SeRemoteShutdownPrivilege 2368 WMIC.exe Token: SeUndockPrivilege 2368 WMIC.exe Token: SeManageVolumePrivilege 2368 WMIC.exe Token: 33 2368 WMIC.exe Token: 34 2368 WMIC.exe Token: 35 2368 WMIC.exe Token: SeBackupPrivilege 3008 vssvc.exe Token: SeRestorePrivilege 3008 vssvc.exe Token: SeAuditPrivilege 3008 vssvc.exe Token: SeIncreaseQuotaPrivilege 324 WMIC.exe Token: SeSecurityPrivilege 324 WMIC.exe Token: SeTakeOwnershipPrivilege 324 WMIC.exe Token: SeLoadDriverPrivilege 324 WMIC.exe Token: SeSystemProfilePrivilege 324 WMIC.exe Token: SeSystemtimePrivilege 324 WMIC.exe Token: SeProfSingleProcessPrivilege 324 WMIC.exe Token: SeIncBasePriorityPrivilege 324 WMIC.exe Token: SeCreatePagefilePrivilege 324 WMIC.exe Token: SeBackupPrivilege 324 WMIC.exe Token: SeRestorePrivilege 324 WMIC.exe Token: SeShutdownPrivilege 324 WMIC.exe Token: SeDebugPrivilege 324 WMIC.exe Token: SeSystemEnvironmentPrivilege 324 WMIC.exe Token: SeRemoteShutdownPrivilege 324 WMIC.exe Token: SeUndockPrivilege 324 WMIC.exe Token: SeManageVolumePrivilege 324 WMIC.exe Token: 33 324 WMIC.exe Token: 34 324 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 308 iexplore.exe 2116 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 308 iexplore.exe 308 iexplore.exe 1360 IEXPLORE.EXE 1360 IEXPLORE.EXE 2116 DllHost.exe 2116 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2712 wrote to memory of 2468 2712 e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe 31 PID 2712 wrote to memory of 2468 2712 e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe 31 PID 2712 wrote to memory of 2468 2712 e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe 31 PID 2712 wrote to memory of 2468 2712 e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe 31 PID 2712 wrote to memory of 3000 2712 e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe 33 PID 2712 wrote to memory of 3000 2712 e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe 33 PID 2712 wrote to memory of 3000 2712 e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe 33 PID 2712 wrote to memory of 3000 2712 e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe 33 PID 2468 wrote to memory of 2368 2468 hlniyrxunawe.exe 35 PID 2468 wrote to memory of 2368 2468 hlniyrxunawe.exe 35 PID 2468 wrote to memory of 2368 2468 hlniyrxunawe.exe 35 PID 2468 wrote to memory of 2368 2468 hlniyrxunawe.exe 35 PID 2468 wrote to memory of 568 2468 hlniyrxunawe.exe 43 PID 2468 wrote to memory of 568 2468 hlniyrxunawe.exe 43 PID 2468 wrote to memory of 568 2468 hlniyrxunawe.exe 43 PID 2468 wrote to memory of 568 2468 hlniyrxunawe.exe 43 PID 2468 wrote to memory of 308 2468 hlniyrxunawe.exe 44 PID 2468 wrote to memory of 308 2468 hlniyrxunawe.exe 44 PID 2468 wrote to memory of 308 2468 hlniyrxunawe.exe 44 PID 2468 wrote to memory of 308 2468 hlniyrxunawe.exe 44 PID 308 wrote to memory of 1360 308 iexplore.exe 46 PID 308 wrote to memory of 1360 308 iexplore.exe 46 PID 308 wrote to memory of 1360 308 iexplore.exe 46 PID 308 wrote to memory of 1360 308 iexplore.exe 46 PID 2468 wrote to memory of 324 2468 hlniyrxunawe.exe 47 PID 2468 wrote to memory of 324 2468 hlniyrxunawe.exe 47 PID 2468 wrote to memory of 324 2468 hlniyrxunawe.exe 47 PID 2468 wrote to memory of 324 2468 hlniyrxunawe.exe 47 PID 2468 wrote to memory of 1812 2468 hlniyrxunawe.exe 49 PID 2468 wrote to memory of 1812 2468 hlniyrxunawe.exe 49 PID 2468 wrote to memory of 1812 2468 hlniyrxunawe.exe 49 PID 2468 wrote to memory of 1812 2468 hlniyrxunawe.exe 49 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System hlniyrxunawe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" hlniyrxunawe.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e5e83d8209a8e06089d70e65901b7481_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\hlniyrxunawe.exeC:\Windows\hlniyrxunawe.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2468 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:568
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:308 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1360
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\HLNIYR~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:1812
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\E5E83D~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:3000
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2116
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5273d79f904405f780dc4de9f2c7349aa
SHA13d242cf386f04835be7d6273d958bb8ef464d85c
SHA25657a7acf35f173a47bb51fc1dd2ad2a666f45fda46a94aecb8bc075285cd271d9
SHA512383b81ad3367c18218293ee1dcbf97868ace6c58bcc09e2a393fe61486d7b14a60a1de971ae86e106569e6906f987eceb91e1a6b17cda4d0f1317092b7c5e98a
-
Filesize
65KB
MD5807aff63869d2801875d3f235c044ba9
SHA1a4780692a9ef397ac60f4d28005f796fa4f7a476
SHA25644bcf107b94271be794880e7560e7cc23deb0fcf2040552de9ef328dcab70559
SHA5128147ad9d1919729cd714e2dcba77393a2bc0f56b8664530ea1e709e4d621435c0a1ab681abc346ed08192214d1f21a027cd00e775e1c2f39cb01b901aaa134cc
-
Filesize
1KB
MD5cb6aa661d1ccd2b22cf9bdc663222527
SHA1519a333f562ffbdace0e443665c5669209bc3fa7
SHA256adc851a6d2be824ca138a07fef24effff90b24e77407b3f97a7bca04987d9e26
SHA512720c6c5bf4fe3e9ee9c7baab4140878dd350592f7545110235b24fa0b99a67b801ea5784cfaba9601cdbd2fbd862b7f4967ddeebbe15d3c3495a51b5351420f3
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD52c3bdfb0e83d340a7c8e6b870a03db85
SHA169c75815dd3d579f2a9eb788f384fc0d3ee7e11c
SHA25673a257b12cf76a8979798397b7b516dc45dc306178b86f4163b19363d798d6f0
SHA5127a01c6950c46e202300cb010a571178c781927cd4ce45aa1ed06362b9eb8fed63a8743d666f4600536a5421390a7839aafd295a1ba2f9fb2051bdad2f475e03b
-
Filesize
109KB
MD5b784ccc2008ffe1021369a82fc20223a
SHA1f4cddf24115f70c6383da70eddb9a74b21e66edf
SHA25627e0ba40ec57327894edfe227ba54694bad80f7f462a3b0c4d77b48b5ff8fac3
SHA51247e2eab07b037a8ada0e35cc59df0d8be8429e3c5c006f76d602dd89eb5653d86886045ebecce271b3e8cad72aa2b276e206d65aeb356569b48068bd508679df
-
Filesize
173KB
MD5676f9f1a26243077ef69fc4dda59e0e8
SHA1577af4dca154aab5898e1eba61edc8d24bd2d761
SHA256d05aac945f41de3da36824fa81477fd3993eeec0689e5bc06e738847b851b5a6
SHA512f3758ac7dafd21101e873e8e920b77644f40c4bf8f497062eb8481123ad9a055bdd50d4f5373c74ebba0e70ed991a598e58dd28630925fef2340d363e9866e08
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c92a8377d8fd1f762257fd5da4cc47f6
SHA11873bcdbce86dcd6bff28755cee89dedff6954e7
SHA256c2a32dd541bdb4f885fbf0d0e6d5db2e022dd287a40a48c539d6900335422461
SHA512b1074dfeb1799818006edf02f47c891b510e318c024299941865ffe2d2cbcf6a7dbd3e58ab2323b6a27a5fe083c9b3fe365745555d2dbcc4f3dabf59b32292e1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54dcab0d6f9c10a674c6aee429e6f6275
SHA1eaf53dc7aa35ebd47ee3f1d0f7640e00e4bd8bbf
SHA25635cc426f9ed0392c48cb8d944b994643efffa7af8dbabe4f021a4d1288884cac
SHA512d30b110bb615d053bcf1019fba9a078a13b639b7f670c944ac86a9d9aab7cbb19bb28c15f611c01d8390da2b9878cfb31837991a94472b1be6a133a46cb31026
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ba2710942ff06b90fa0c21fbe39bf7b9
SHA18899a5cbb630fff7b4b4ecd330cf8a4d854d7017
SHA2560263070b56c4078c4cf9a6228ac30005db2611627b186b26e0908c08d7de5c34
SHA512885077e76428fdff42e54141bfbade3c7d4b5c273ea501fdb0f458d13ad4aee4b236cc667fb2f9e0a9d32b183869608587bcd26447eafc1403532ffae4a6399b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a0ebf4ea3e0d0e34ef3c6355c649c3b1
SHA14da2b6abaf95b6a8b7c682721b51ea811b9be7b3
SHA256691bc472193a5c7f2be29c77cb74f5486b5892458df73aaf942bf353713c67bc
SHA51274b98c1c50d95400bed394af4847e0c0ca235d1b3f530d5f4793121ceb1a0cc9848d79feb0da0256758a6279c66a5ff3fb697ff1c46e6dee9c56e90382177c7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e067f160a7c22af65b800cec0583c375
SHA16c65d389fd3a874caf93259349d957b7c3691a25
SHA2566ccfe960118d3a002a053eb31947bdb7a48e1569e8249050aef00e3c5f87ce22
SHA512e586ee560277021f7e65e3cc9eb4e06bd702c563d223c2aa666ea7a89b37b7f752978185f3b9e7c88d54eee9527c5be4205c995db17696a3f638ec09b74595e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55cc14b58e8add824dc7e30f22b0aa5eb
SHA13f04667a7fa1d0578795fea0b9356aead79cf651
SHA256249a8eedb4a0054f22fb1478bd3c85467c8f16a529325b80be3d384a1371c440
SHA512c4b1c8893a6e25a54b21a996c24b4f41f34865cda1b7db59731a2d77feb3c8c50740b17837cc64b173968936e420e5d93319ef1235b02d8825d88cea30c537da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5058899ab63e18f74c3515122c788e40b
SHA13c2e68fbda949e185617374ce022e54f5c65a773
SHA256b2bdcb7ff91e01e9fcc0518ea8d7f75e872a63591926d703ab77630cb73922b9
SHA512d5be3a526b2197546239fc99d1ce97b35a28459ad45c550aae6efaa99d239e6d1bd327f131a21f32667808c8bab718f74ee369c13c706426486dcd79f8e28527
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d0da896c1ab5c9d147cf97b99300b74b
SHA1823193ff393bbf62980faad38ba49245c6a70b27
SHA25672f3c809fc046e6943a376fc6a04374c62364018b51f36cc800fe883c475d86c
SHA512a96015e74798f7d83b7aeaa15154549f040e63496f7eb6cda69e944cf747091f2d47a5c0d7629af15458cdcd3fac283adc6fc25cd3c0fa65082283d0fe632cbb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5095f81aab3b76b892c12a978613c185f
SHA1bf845b6a89546d87aa541806a5ebdafd5c1b9b03
SHA256fc522e6010f706bc7da9faedf213e8c4581820145e18202219998acd9629b8b0
SHA5129523966156ab9ed6a80b7c0511c56d9cf482b7d3e250918ed821c30231f60d5e0d9c98fff6625d8999ca0af0c7aaf75061130918abed61c2c703bf10b38ca1e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53dae7599b5199201dd843ffeb15cd67c
SHA10470b17f31f2701d70427a28fbdb20a4b76cf0d3
SHA25685d81ff8a977a9150f7bfb9b079736181057f07e3713acb845722bfaee826990
SHA512b28ee5d5e76633ea67d962571fe6d3bd2cab61c7f546c6c397055fa96b80f650c89ada3595f4437ed5a0c5770bff1366e3c9a2a87e80ceed3ed8a7e95f67584a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58a3a6f8d1704ef0593d4692a4af6a69d
SHA185e9d37ae2844c667fe9bf4380c6ba47305e0367
SHA25699018f4b0180aa1f7749fdbd33e6098e61f5d8676d79dd8334989798ebf56fbc
SHA512109b97f4411fda9be5bd074fd0f732cb6a788f8574f0352bde9d7e5869d8f1bb883471d39b9acb2e20f811b5ee26ec0d136bd147e31eadcb544ba26bcf3119dc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59ff2f51b4e73e414cad28c6117b24140
SHA1b4d407015c1d8c186e699e0f5d00a55718712b55
SHA2562101332a3f53ea358fdd06b5bb5bb177833d77750ab99dcae0e435b5efe85ec0
SHA512ce73001e46fa428c3cbd8b09b2a8b0dca7bad16731dfeb99a389dffbbcd5c60a9325bb85e8076c21cce265e869cbe3feec65a3e90f3e0450bffdb8026f9d5070
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52dc872a4419f496e5757eaf7cc0b3a36
SHA1fdf0002489c40588107fdb26f87c90ce886426f9
SHA256c6fc91b9aaf2ca29edabcaa4bf6ab4d7fd2d9de08aa2f670f88781f5ae8a1a39
SHA5124bdc9656f16664a27b690b3568534605bdd09b738b3ea7003886fef623774d6d1da046be89a963738bfdc94773c2f1e87a07a144546b3b929f63d468880cfaea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fb19d6965cbb22b13849e62068d739cc
SHA1779a388b0641435c684b50770b27844db39be4b7
SHA256f4853eac7309255974f0e82a43e1350c0c8c70ef7de5717d1f0785c5edc97f5c
SHA51228b90aad9ff160dfa984e6fd97ee7e72ac0e009ee5e3ab5fbdb8c93d2fd898aeb236c8712d1a5ce994d32160d871b62c31d8a521686ce92f1520393b7335e408
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d815bdd43ece0abbb1353cf6a3ae4551
SHA1bc0ccb9fcdb516b581dd3f6fc9b206f298ecd19b
SHA256ba6fa5d756412c1c6814f7149f6bcaff5ea4ca612382c5e02a92928138ef39f5
SHA5129b4495ffc52d76d9237564661263f7e039ce5fac03dd0d0777f543ed4539e9fed0b528af72cfcf657d4c59f472897a37726247c2adf1a9b705f19ce0099e62dc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56095513069a08c8897ea76051b239cad
SHA1d279944b44a987f8ff64f2c4a6c276ba2fbcefeb
SHA25656f1dec436f93699ebd014a2fc64a8ef8b46d7015aa39845d5656a09af765c49
SHA512fd8d7bfe873e062956f378d26c4960f6a50046dd725acc6315eaa15d9e10973b61450b924c0afbf8a138363f42066215b781b8ffdf5eb05da56b3d65725a536d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b3b92ce878b3fa6b9b151a2e6b53ffab
SHA1251a03157edf31d48bb6e9df0da5a984cc8232a5
SHA256dff430ae6c77788eebe6b28782bcbced654df0fff6246e83253bc6b9020c81c7
SHA5129e11d83a1b4092b774a672e1590f3f76f4997b0e6388a098f269be4238f85c20540686247dbe43df33194388bd8375fcece018facb43ee54ec9a94e80b6ed11e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD590e21036986deaa10ca4f56c7dee0096
SHA1a15015cd1dd9ef498035ee9f3e8b7bfd226a63d0
SHA256ce62653f1458485688953cf91c1c1eb20ced45435548ed771b976bf42940e0bc
SHA5126fe1e8b7e2dbdf27295cbb81aca774d760ca150f7b6e2414369166dfca896a932eff34d02612f2c48365609b921d79d2941f72dbe7d4564aeadecc3f72ea6c4f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57167f1038da3deb39d6aff6d490a31d2
SHA1fbd71dac3e562158a7556e4b53a9810040ed5e73
SHA25611eb7e08aee27ef05cabeee574b8d52d0e0801ba62113d824bde17c5f15accb1
SHA51268672109eef78198662b20afb521e47cfe120dd074a5c3f78018d79317d82c462ff7442dedd94b883cae75752c33b9976e63e5805167cf690f269c9b8013209f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ada3ad281e31f4e0402631087273c5b4
SHA1e2893ce2ddbd21af5ec8dca70c96b2caa96cc702
SHA256fe68c22ae9f568760a34424325367e5236aee0e3d9531db6ab266d412417d2ff
SHA51207d0d68eba823dbbdaa43deec7aa8b09927a80bb37b9ed92d768ba13c8a95123bcfe06845d15f29b2802a0326875fb785f56c9755435dba144dd022d78728469
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53bff5ffa94516f7f8ca043a7d14e57ae
SHA177119f425ccc559fec1eaadb739e58765eba8691
SHA2567c7e3c80a08c05bd0f02ae7c474440fe885cfa64e94c7d5d719ef52d422f6a72
SHA512608f14b0a057d1cead4689d6b077a639cd418d7751f54fe5cfb1ad21ebac42c61ccb16a81327b52bbae54504e251ffbcbcc007e9c92d27bac4950ed38a2e3223
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD541c79623ceb3cd8fdd971f96055c8ec3
SHA10c2a55c4df3bd46f3080a6bd055e708bc6878da5
SHA2563dc588790e1dddd6d5995763b4f157db211e874e43afb3a39c705d5972ffd337
SHA512dcecc597a61d047d008dffe3548aa53d6abe772246d43c31abe2b4c2fe0926049c1a5618c2ab69ddc19b47d7b7c7a62f61c402630b7d11c7cd703f34712493d6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cb61c5dfcfd4fad275fd5af51b9da840
SHA1e011e290cf5b537e0d04f1b71645bf0141a44ad5
SHA256c2dfd05c5313681fc946fd6d657a4acb7e453ae9d0c5ea9cbf59909631941acd
SHA51242e163f83fe2548016d600fffd691469e512eba19595f94da4b4393d4dd0515b571195ecedfe1ba93da4db6dcff6edb1519800b726363c6a1cb45337ff8d921b
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
328KB
MD5e5e83d8209a8e06089d70e65901b7481
SHA1dba4cc12a51f6ab845673de37756d2b3f31825e6
SHA256e37b974823a5def88d1b8857cbe4262ed60d59a7ef7b6854e407d6a2dc8cdc68
SHA51263b61ab3d5d26aaa318ae36a29dfc2107deedd6b340c54abbeec40b9598a5d6ea1743bdd6c320dddcbafcea5820b2620e4b0b9bfc4d5a45a8808c09b148503b2