Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 21:08
Static task
static1
Behavioral task
behavioral1
Sample
fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe
-
Size
328KB
-
MD5
fd1f075a3d1e23355b3d11eee0033a4a
-
SHA1
de2fc8f931ee4807cfe33fe21423818d38480f49
-
SHA256
36732c7840d2cff5a1759b97f63777493f4b5a43304ab9cd0cb21c94806832a2
-
SHA512
6724ca14ae693b782f27417c43a1a0d39654fc52ff16461c6bd6faf68c99cf611f80106e1831402af5c668b0f2b9ca2220f5a07e0a982d329ffcdf3585f84dbf
-
SSDEEP
6144:bTZlzC2Ena1wjOud9vy9672m/kkI1Nf7fbBL0pjnthRKUFQjX31kAeKv1:/XzC2Ca1wjOh967x/7I1F9K1AX3HeK9
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+qdhwn.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/E51D8A84C234E867
http://kkd47eh4hdjshb5t.angortra.at/E51D8A84C234E867
http://ytrest84y5i456hghadefdsd.pontogrot.com/E51D8A84C234E867
http://xlowfznrg4wf7dli.ONION/E51D8A84C234E867
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (377) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1320 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+qdhwn.txt axbjhwdhucfa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+qdhwn.html axbjhwdhucfa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+qdhwn.txt axbjhwdhucfa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+qdhwn.html axbjhwdhucfa.exe -
Executes dropped EXE 1 IoCs
pid Process 1284 axbjhwdhucfa.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ttvjfpgguphu = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\axbjhwdhucfa.exe\"" axbjhwdhucfa.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\ja-JP\Recovery+qdhwn.html axbjhwdhucfa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Defender\fr-FR\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mousedown.png axbjhwdhucfa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Recovery+qdhwn.html axbjhwdhucfa.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\en-US\Recovery+qdhwn.html axbjhwdhucfa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\Recovery+qdhwn.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png axbjhwdhucfa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\Recovery+qdhwn.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\Recovery+qdhwn.html axbjhwdhucfa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\Recovery+qdhwn.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\css\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Recovery+qdhwn.html axbjhwdhucfa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\Recovery+qdhwn.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\Recovery+qdhwn.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Journal\fr-FR\Recovery+qdhwn.html axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am_ET\Recovery+qdhwn.html axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseover.png axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_Loading.png axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\Recovery+qdhwn.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\7-Zip\readme.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\Common Files\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\userContent_16x9_imagemask.png axbjhwdhucfa.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\js\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\Recovery+qdhwn.html axbjhwdhucfa.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\Recovery+qdhwn.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\Java\jre7\README.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\Recovery+qdhwn.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png axbjhwdhucfa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv axbjhwdhucfa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\Recovery+qdhwn.html axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\js\Recovery+qdhwn.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad.png axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\js\Recovery+qdhwn.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\it-IT\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\Recovery+qdhwn.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.png axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows NT\Accessories\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\Recovery+qdhwn.html axbjhwdhucfa.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\fr-FR\Recovery+qdhwn.html axbjhwdhucfa.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\Recovery+qdhwn.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Mail\fr-FR\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\it-IT\Recovery+qdhwn.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Mso Example Intl Setup File A.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\Recovery+qdhwn.png axbjhwdhucfa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Defender\it-IT\Recovery+qdhwn.html axbjhwdhucfa.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\Recovery+qdhwn.txt axbjhwdhucfa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\Recovery+qdhwn.html axbjhwdhucfa.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\Recovery+qdhwn.html axbjhwdhucfa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\Recovery+qdhwn.txt axbjhwdhucfa.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\axbjhwdhucfa.exe fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe File opened for modification C:\Windows\axbjhwdhucfa.exe fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axbjhwdhucfa.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440718051" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{6556C9B1-BD84-11EF-80AB-7A300BFEC721} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000004ecf3e4259aa05419b9c0951a15b1319000000000200000000001066000000010000200000009565a2ec346d9eb37f3b422ac090ac907245e16ee9f6b3868cd3aa864a5b1ad2000000000e8000000002000020000000c4d773af11c3fa28bc3db45017567e4117e361f8a0c41cb354f0e05f07c3138120000000a5cd334313207618e02e1a4621bb671010ed28ea2825bb3bf931daf3d66db26440000000d196c2bdb752479645233bf0505cd2f9f6f55d1191c4d2e95a071a491620c7df85c68f28d088b81994080fc8a3f37699756e7f898583f993b30d0dad0dff9799 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b0d83b3a9151db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2452 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe 1284 axbjhwdhucfa.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2380 fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe Token: SeDebugPrivilege 1284 axbjhwdhucfa.exe Token: SeIncreaseQuotaPrivilege 2156 WMIC.exe Token: SeSecurityPrivilege 2156 WMIC.exe Token: SeTakeOwnershipPrivilege 2156 WMIC.exe Token: SeLoadDriverPrivilege 2156 WMIC.exe Token: SeSystemProfilePrivilege 2156 WMIC.exe Token: SeSystemtimePrivilege 2156 WMIC.exe Token: SeProfSingleProcessPrivilege 2156 WMIC.exe Token: SeIncBasePriorityPrivilege 2156 WMIC.exe Token: SeCreatePagefilePrivilege 2156 WMIC.exe Token: SeBackupPrivilege 2156 WMIC.exe Token: SeRestorePrivilege 2156 WMIC.exe Token: SeShutdownPrivilege 2156 WMIC.exe Token: SeDebugPrivilege 2156 WMIC.exe Token: SeSystemEnvironmentPrivilege 2156 WMIC.exe Token: SeRemoteShutdownPrivilege 2156 WMIC.exe Token: SeUndockPrivilege 2156 WMIC.exe Token: SeManageVolumePrivilege 2156 WMIC.exe Token: 33 2156 WMIC.exe Token: 34 2156 WMIC.exe Token: 35 2156 WMIC.exe Token: SeIncreaseQuotaPrivilege 1032 WMIC.exe Token: SeSecurityPrivilege 1032 WMIC.exe Token: SeTakeOwnershipPrivilege 1032 WMIC.exe Token: SeLoadDriverPrivilege 1032 WMIC.exe Token: SeSystemProfilePrivilege 1032 WMIC.exe Token: SeSystemtimePrivilege 1032 WMIC.exe Token: SeProfSingleProcessPrivilege 1032 WMIC.exe Token: SeIncBasePriorityPrivilege 1032 WMIC.exe Token: SeCreatePagefilePrivilege 1032 WMIC.exe Token: SeBackupPrivilege 1032 WMIC.exe Token: SeRestorePrivilege 1032 WMIC.exe Token: SeShutdownPrivilege 1032 WMIC.exe Token: SeDebugPrivilege 1032 WMIC.exe Token: SeSystemEnvironmentPrivilege 1032 WMIC.exe Token: SeRemoteShutdownPrivilege 1032 WMIC.exe Token: SeUndockPrivilege 1032 WMIC.exe Token: SeManageVolumePrivilege 1032 WMIC.exe Token: 33 1032 WMIC.exe Token: 34 1032 WMIC.exe Token: 35 1032 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2688 iexplore.exe 2268 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2688 iexplore.exe 2688 iexplore.exe 2988 IEXPLORE.EXE 2988 IEXPLORE.EXE 2268 DllHost.exe 2268 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2380 wrote to memory of 1284 2380 fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe 30 PID 2380 wrote to memory of 1284 2380 fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe 30 PID 2380 wrote to memory of 1284 2380 fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe 30 PID 2380 wrote to memory of 1284 2380 fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe 30 PID 2380 wrote to memory of 1320 2380 fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe 31 PID 2380 wrote to memory of 1320 2380 fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe 31 PID 2380 wrote to memory of 1320 2380 fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe 31 PID 2380 wrote to memory of 1320 2380 fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe 31 PID 1284 wrote to memory of 2156 1284 axbjhwdhucfa.exe 33 PID 1284 wrote to memory of 2156 1284 axbjhwdhucfa.exe 33 PID 1284 wrote to memory of 2156 1284 axbjhwdhucfa.exe 33 PID 1284 wrote to memory of 2156 1284 axbjhwdhucfa.exe 33 PID 1284 wrote to memory of 2452 1284 axbjhwdhucfa.exe 38 PID 1284 wrote to memory of 2452 1284 axbjhwdhucfa.exe 38 PID 1284 wrote to memory of 2452 1284 axbjhwdhucfa.exe 38 PID 1284 wrote to memory of 2452 1284 axbjhwdhucfa.exe 38 PID 1284 wrote to memory of 2688 1284 axbjhwdhucfa.exe 39 PID 1284 wrote to memory of 2688 1284 axbjhwdhucfa.exe 39 PID 1284 wrote to memory of 2688 1284 axbjhwdhucfa.exe 39 PID 1284 wrote to memory of 2688 1284 axbjhwdhucfa.exe 39 PID 2688 wrote to memory of 2988 2688 iexplore.exe 41 PID 2688 wrote to memory of 2988 2688 iexplore.exe 41 PID 2688 wrote to memory of 2988 2688 iexplore.exe 41 PID 2688 wrote to memory of 2988 2688 iexplore.exe 41 PID 1284 wrote to memory of 1032 1284 axbjhwdhucfa.exe 42 PID 1284 wrote to memory of 1032 1284 axbjhwdhucfa.exe 42 PID 1284 wrote to memory of 1032 1284 axbjhwdhucfa.exe 42 PID 1284 wrote to memory of 1032 1284 axbjhwdhucfa.exe 42 PID 1284 wrote to memory of 1704 1284 axbjhwdhucfa.exe 44 PID 1284 wrote to memory of 1704 1284 axbjhwdhucfa.exe 44 PID 1284 wrote to memory of 1704 1284 axbjhwdhucfa.exe 44 PID 1284 wrote to memory of 1704 1284 axbjhwdhucfa.exe 44 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System axbjhwdhucfa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" axbjhwdhucfa.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fd1f075a3d1e23355b3d11eee0033a4a_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\axbjhwdhucfa.exeC:\Windows\axbjhwdhucfa.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1284 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2452
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2688 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2988
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\AXBJHW~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:1704
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\FD1F07~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1320
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2268
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD586efc001f0784b81f8eec9e08ca09fa1
SHA1ce5ad35eb13dee0226ea75460b283c4a2790af19
SHA256d2559926114062203371f1e1f860e886d2067bd43034dfb15c9c1e6bd58d090e
SHA51230b714678b49cec8b9ef92dffe59229127019af524d22571524028c17f48c71c2c3a8f1baa69b95c5223ed59706dab4d43b7ae5d84a1cf123af65071f7ccabea
-
Filesize
63KB
MD5995154938d4bd19e0bd988f0c7fb2b3e
SHA14f040adf356bb38da89d7e9f805bb3cc78236978
SHA256dceed2bc7da2ee09b4aef0ed78e84e1a65ef528c6d9a12fc842dcd64a85689f6
SHA512fb3bfbba0d428ad2abc63227550446c11b95451891c94bd63d8fcfb0d283f9d5e3ade1e31c0e5c9f2eec71d0157a26a47ceb47c4aa4d1d9f7f3d1061265c692b
-
Filesize
1KB
MD5fb943bbdfa42a9f62f2ec9ab3a06bc35
SHA131dddaefe8761af3f307853b77b031c0340c5cf6
SHA256c9725ae3d47c41e2cf6ce74bb210d5c62eff400efb6a1834002a04ad68a8a089
SHA512b6c2cfcb1d8e8403ae1b248002f881a27a1d4575c696a8b6928c2a95bfaf4e0a6cc97a099e299b088a7de2ea167377b287c9b7c3e1ed19ab48a9a468ca13b6c4
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5e89e92c1baa441be58be34df7543bd37
SHA10ce4391b3cb688f8d037f803206c650c2629fcfb
SHA256489da113060febf0773bae8b4e5d9ea5f1ac6ee4388f3946cfbe47a7ff932cce
SHA5122d4cfd7f4ce16cbeaf5496e2453ca18c2aac189574ae9d490267c5f808f13bd43f15e480e0fa92646b3cd87fbbc3d704e9ddfd2cfeb2564978a35d1cd398adde
-
Filesize
109KB
MD5aec061d0ae96b3ffd2dad5e3cec02ff0
SHA15cdf0e8fd414296556aceaf5245631dc9041064d
SHA2561f7fb3c33af5a2bf68998d3dda2fe41216c15c8740331a076f0b7f6e45ac6ed0
SHA512aea37f11be7d96bd0a8d1affea6b3e3822b354a79cbb3e281009bb8d59dcaf89d79ed486ab88442ff0b8904db6f7111ad734fc5745dff9f3cca8ae7e2c665a1c
-
Filesize
173KB
MD51b50b8158eaa70bb5a7a366375d9f2b0
SHA1d632e90ba18e5845481bc6f832b0fd5b0c3bf8c3
SHA2562f54094c3c1b47a2918dd11620e35615a6d7d94f7a51d43a0b31b85a4d4c1aba
SHA51237fd010e5872157f9ec5ab7fff7ce74086073b58ab975d21fe7dec0aa6bcee08ee1afe7ea6b54e4890e1e8932e4c0a59cc6b928df5e55e4f466b2cd6524a6315
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD587b9c9042c0dc91a8e7c398829f6b1ee
SHA17abda77fc95f80a5d03b67b2d11c12e8d53a6cca
SHA256ad8bc359ad4d214e7e27f1bc173717d3ff989777bca507af2f25df0d9c9c2018
SHA51265179d915093e413c3082c4068dce8680615f74552bac2234b8fa610ef3275ccbe099885f4463f02157681a5d38d0ceba827846aac7cd97dbc2c0d68f96d7e0d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58169c3e359ceda638279ac5cea7db3c0
SHA12c2799d7c7e468df1082af55b754924b3da8c231
SHA256febb460def6e742887d94ded94df37ad033c390cb52f2749a4fe48ad9c70ebac
SHA5127ba0b7580c9edcf220f2c3f7f44e3daa7506ac3294394036e4a1df071f4711be63008e8141aae6961e7f95d101f6ca30424bc53b353f83ed12598672c05d0838
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53f13b209f2fa2a21295b1cb900c5bf12
SHA17b818274781559b5e797d93ad3fa4eac45b3f9b6
SHA25618e1d19b330da6521030a6d3f12c8e1b198cda1654678a9be2b5170c3df451c1
SHA512cabbeb92f22a2589c5b825ddaf3bf0bad14ef44318ff10130625c1d7893340ca3668bf3a15516be66456fa1f6aba427cd3bb74437fdd8e77d3996ae607fc5464
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aaa1d7bd0eb6279aa9c0a5300f337b25
SHA147c15d27340d166d8409cb841be10e421888cf5f
SHA256eb3b68ad119d8efaa73a72199a593633ed0bd89a3ebf9e65d7c2f34382b2f842
SHA512e83b75eaa3f5000db635531130b7a37ce44dad49c7ec16ed9c370bb61772de612536162eade4d0aa06fc013e90c1609eb6814c9a84eac9a98e226f4eb28a625c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f9649e9da47bfb24d0bba17b9cc056e0
SHA199e6b25c2a09b3b129216252078cca2497e3d27c
SHA2565c839cec6e92b5bec20c92a1f7e6f285a74dfa46e89cc93d41e109fbe5b3eb00
SHA512d9fdf19b0f2399f12a2f8b729f1a81e5e06df97baea7727a966bc3628285081d6528e2e806a521800c486735b0ecb26f2798996ee2250b0a6856fffccdab022e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD513f5ccadbb1d242066d1a98fb8fffc38
SHA1c57a64e2d59b6d2841de1a30e288f6be9716fdb1
SHA256b640ce30ce58f6f10bb9a5577b405cd84d9729cdd506d0cbec72f6097151279e
SHA5121093d125bb8265e2afbf0d48599582ac6e4b4d63529987c7b12c2032b1bb119d8da91c72543789486adcab5face927f30543ad074d8929545a8f518cee98f1f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58349db2779af6bbd64725e585f0836ba
SHA19d67b3932b7a69d0dabef10b60ddeb1b7d320d94
SHA2566f795bd0536b09519d75326be339674e1be5b7ee3d6c02c07a2426812cf98853
SHA512467e68522f6c8966c5f41c51ee31dd469d1343ec24dafbb30d9116c5b9121a3d0c67a41e708761004237acfdc12a1c56e061ea68ba2ffc12907ae1f6830fb4dd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55f8f5f052a7d61facfcdde312e7432ef
SHA10970330fa881b0782bfefa59c85d66bbc39a297a
SHA256db011ce58bfab2fd40f5235314695f2aa08bf41c4262e9f28bd65887610bce37
SHA51244134307325723bae55e6fa97c20e78ff7cd9a370415c81a67b9e87f88365c05a4dab6c9c796bc662f1dd382de7c0a92e32b5a5165ab6dff505c4d8fe794db63
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a854ab88595fe008d3d01f646dcd11a5
SHA1298105c75a874bf35eedb17b834c571278138a57
SHA256dd8c8fab2cccb1c39c7f2b5a4231cf88dc05643f34ea28ee40073385e20cd5eb
SHA512275cae76d1d049be546632a6ea654fe87f4998f782d0de0f6e6d957cd7ed44183006ecc398a5bdf2db31ee53c5b82726fbabbf5e7b40bbb857006d5c1a52adc5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f8d230ac9521738bfdadd11fe2150112
SHA1f5ac084f0c80b4c72db239cbdb6d18137f3e4394
SHA256f10dadbe944ca7514963ca1b688d79804a0a5b3bc035b8eefb8592c4a06fb4cd
SHA51204a3d7a3e5764bf8ef4199698e0151a34d8d7169d879d0f2c775aa084b775ef13a17c3249fd374ceaeff64578e636422e69021f5d2f5eb9233d43972383c3711
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f63b5b9bce840f51093c8b1a110df96c
SHA1d3edb027f40c0f822339d663e586101f96725088
SHA25646f991dac7dadb68f29e47278ecd8e8d0f8e3e6001a50f8ffa394c7e88fff465
SHA51255af064d50db0b7f39de2fb48358b20846d80d57eb1f77b2e15b0d95f1cf709bb6d9c58c22683e0e408fe3ba456a917d5739a28caece571b6abc5a3412fefc91
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53c2f386c624895e081576156524b3e35
SHA14b578e7d6f4f67a0e26054abd9aec3d0fd8b49cd
SHA2562a0afe16afb46abec91c5562eba0468b968447fcced75e3cfb1167962dc55002
SHA5120c88f612bd17da91f725344ef2a0874019bc2b314035325b667b9fbb9d68779c387eb2af18a7317cf9acdd3087705bde07aa97e5b28640c7ecdfcdc6f7c795a4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56ede18d278b335aaa6b22f0ccd389e30
SHA15aec0c499edf1a5871527656e3bd284d55686bf8
SHA256954532674c276cb0ab86b2eb52ab6a8b2b2f13560590e4a2b97dd2b2f18ac803
SHA512e8f6af715388957f14988be07d23b9345f67a856e0e25472844af30ec0296ee32f97bd6e0a41492066bd69e26dfced8d0d54c2a092dd6a9e820073bd23e1d9b9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59ad46ed87bf3dfd28d12fe088c28d98c
SHA1d204214ff62349c6b9b097e9e84d4182504bb23d
SHA256aea714a65352a0a281430c09dc32e4c7bcfeea434bfada6bb2da63a72775adde
SHA5120595cb80ec27fbb8453e7cb70319db37e34b724bfe6b7c312d2c12dd8d5ef274a1b37fe072abc5bc98d1ba68aee89a53be95004ff971537c44c8fc4ea0d9ed93
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d5281391f8d583951b7670539bdc0b49
SHA1dfa8f6fc94692d52e43c46a732d779e4287c84d4
SHA2562e5f553611ddc1f9db841b85f96558ceaa764066c37ca00b9943db6f509addcb
SHA51277b8db96e2d0e6f7e0d23fc12486074b33319f61fe8df363f7a9b4e36478278a77187f7ccbe12e89aaeb339d0fe635cbedf22b42d302a3d514b7485b88cd995c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ee3b3910dadee23f77f2834dcf485ecd
SHA141ee1d4aa18cf589e6fecd2ba31945753a9a9a95
SHA25619dfe6f4412e1180a147f7893f5f5e24fa494836950b3a39ca0670b6c36182f1
SHA51294090b8bbca0b7d52cb644c8487b190a5593d2b7aac106d96a19d729ecf2eb1b9304fcb241b5b4dd6340d8c83c11d1aaf667fcc7db7ad44a57e4c310d6592250
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c189594737eff0caa0b476d4e4071e1a
SHA14db7bb1ec8e00e6185c9e9e7f7dbabafe7f1c9a4
SHA256f5339f25d99f1091489d175437f4fe1f5607ae4e2524af70a0b4bb9547a118c6
SHA51277eec6131eefcaa0f5193aad5a37ccd508aaa488d0fe05664d3a6211a98c52bbe8c42fb069292d8df43b3a11b70fed195ac7c7aa5e0e29eb02771291cf3a651d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58a8bf6b2e730e32aa1199f376b4a4b23
SHA168e2f424a6a6f459f25240d91a3d93593b1bef7c
SHA256f3fed2816443c18ea338d33b19a3400e75ec8cb7a919e7ac88b62dc666ff1a7f
SHA512b9db2055a3c65741323a5fc1beb316617228cab30c8b053b6b3a903d62d42889bf7fc24d5554dbf18da4e6c3e38ae7bc080a4d4ebf80128cd40fa9bb76bfe278
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
328KB
MD5fd1f075a3d1e23355b3d11eee0033a4a
SHA1de2fc8f931ee4807cfe33fe21423818d38480f49
SHA25636732c7840d2cff5a1759b97f63777493f4b5a43304ab9cd0cb21c94806832a2
SHA5126724ca14ae693b782f27417c43a1a0d39654fc52ff16461c6bd6faf68c99cf611f80106e1831402af5c668b0f2b9ca2220f5a07e0a982d329ffcdf3585f84dbf