Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 15:08
Static task
static1
Behavioral task
behavioral1
Sample
725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exe
-
Size
488KB
-
MD5
725ddfb95fd1c510ccb21871cd9836bd
-
SHA1
3beb5264a7a162896f749f572bb8a967b095c2a9
-
SHA256
24cac290ff15530f6566eb99ca8eef135bd198f1e7f481a59f3c231b0d7e3b5b
-
SHA512
69029d4dfc236f8a5392ee47da08fa1b7401a3b8b97eb688671d06aba401c4817705734c79fcc21642a52172ad02592513c127c98defed873aacdfd85050cef2
-
SSDEEP
12288:dUU7RCmpby4PIrzRxFTuqQ8qZceNsiMkyhU:d19CmCrNxFTuqQhZvi6d
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+lowlc.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/14CA74BE854E333
http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/14CA74BE854E333
http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/14CA74BE854E333
http://xlowfznrg4wf7dli.ONION/14CA74BE854E333
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (408) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2368 cmd.exe -
Drops startup file 3 IoCs
Processes:
xxfukapsyxkp.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+lowlc.html xxfukapsyxkp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+lowlc.png xxfukapsyxkp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+lowlc.txt xxfukapsyxkp.exe -
Executes dropped EXE 1 IoCs
Processes:
xxfukapsyxkp.exepid process 1836 xxfukapsyxkp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
xxfukapsyxkp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\faginhw = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\xxfukapsyxkp.exe" xxfukapsyxkp.exe -
Drops file in Program Files directory 64 IoCs
Processes:
xxfukapsyxkp.exedescription ioc process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\_ReCoVeRy_+lowlc.txt xxfukapsyxkp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\_ReCoVeRy_+lowlc.html xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\css\_ReCoVeRy_+lowlc.png xxfukapsyxkp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png xxfukapsyxkp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitevignette1047.png xxfukapsyxkp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\_ReCoVeRy_+lowlc.png xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Sidebar\fr-FR\_ReCoVeRy_+lowlc.txt xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\_ReCoVeRy_+lowlc.txt xxfukapsyxkp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\_ReCoVeRy_+lowlc.html xxfukapsyxkp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png xxfukapsyxkp.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\_ReCoVeRy_+lowlc.html xxfukapsyxkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\_ReCoVeRy_+lowlc.png xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png xxfukapsyxkp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\_ReCoVeRy_+lowlc.html xxfukapsyxkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\_ReCoVeRy_+lowlc.txt xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\css\_ReCoVeRy_+lowlc.txt xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\css\_ReCoVeRy_+lowlc.png xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\_ReCoVeRy_+lowlc.html xxfukapsyxkp.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\_ReCoVeRy_+lowlc.html xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\_ReCoVeRy_+lowlc.txt xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\settings.js xxfukapsyxkp.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_ReCoVeRy_+lowlc.png xxfukapsyxkp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\_ReCoVeRy_+lowlc.png xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Photo Viewer\it-IT\_ReCoVeRy_+lowlc.txt xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\27.png xxfukapsyxkp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css xxfukapsyxkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\_ReCoVeRy_+lowlc.txt xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Mail\en-US\_ReCoVeRy_+lowlc.png xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Photo Viewer\ja-JP\_ReCoVeRy_+lowlc.png xxfukapsyxkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\_ReCoVeRy_+lowlc.png xxfukapsyxkp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-background.png xxfukapsyxkp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png xxfukapsyxkp.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\PrivateBrowsing_150.png xxfukapsyxkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\_ReCoVeRy_+lowlc.txt xxfukapsyxkp.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt xxfukapsyxkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\_ReCoVeRy_+lowlc.png xxfukapsyxkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\_ReCoVeRy_+lowlc.html xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.png xxfukapsyxkp.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\it-IT\_ReCoVeRy_+lowlc.txt xxfukapsyxkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\_ReCoVeRy_+lowlc.html xxfukapsyxkp.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt xxfukapsyxkp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\_ReCoVeRy_+lowlc.png xxfukapsyxkp.exe File opened for modification C:\Program Files\Internet Explorer\en-US\eula.rtf xxfukapsyxkp.exe File opened for modification C:\Program Files\Java\jre7\bin\server\_ReCoVeRy_+lowlc.txt xxfukapsyxkp.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\it-IT\_ReCoVeRy_+lowlc.html xxfukapsyxkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\_ReCoVeRy_+lowlc.txt xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\localizedStrings.js xxfukapsyxkp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg xxfukapsyxkp.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\en-US.pak xxfukapsyxkp.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sk.pak xxfukapsyxkp.exe File opened for modification C:\Program Files\Java\jre7\lib\images\_ReCoVeRy_+lowlc.html xxfukapsyxkp.exe File opened for modification C:\Program Files\Common Files\System\en-US\_ReCoVeRy_+lowlc.png xxfukapsyxkp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\RSSFeeds.css xxfukapsyxkp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png xxfukapsyxkp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png xxfukapsyxkp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv xxfukapsyxkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\_ReCoVeRy_+lowlc.png xxfukapsyxkp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\js\_ReCoVeRy_+lowlc.png xxfukapsyxkp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\_ReCoVeRy_+lowlc.png xxfukapsyxkp.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\fr-FR\_ReCoVeRy_+lowlc.txt xxfukapsyxkp.exe -
Drops file in Windows directory 2 IoCs
Processes:
725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exedescription ioc process File created C:\Windows\xxfukapsyxkp.exe 725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exe File opened for modification C:\Windows\xxfukapsyxkp.exe 725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "422812386" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000d7c7e73b934388418857a0db8be9c1d10000000002000000000010660000000100002000000056dc5bc85e94a6fd8b1a2ba4ef188cce7b1fef65e61f4fdbfcffd388d5ad6103000000000e800000000200002000000068f47b557bb2da25e0b9c28144ab7d8403247ff004c5686c598414b8cccecf1020000000a11e3cf1c9a77c70b9172dbea88a30e32ccf9885712101eac07e635bf3b67f8d4000000015deb00d664effbac50c721b9cf5687534754432f797efe8dc17cd16eebb4399c7a3959356989f7b683dda7c19d8cb812ab8f29fb6a8a87d4e9554657b28d5b6 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{875492E1-1AAA-11EF-AB95-422D877631E1} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 801ffe5bb7aeda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2780 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
xxfukapsyxkp.exepid process 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe 1836 xxfukapsyxkp.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exexxfukapsyxkp.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2248 725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exe Token: SeDebugPrivilege 1836 xxfukapsyxkp.exe Token: SeIncreaseQuotaPrivilege 2740 WMIC.exe Token: SeSecurityPrivilege 2740 WMIC.exe Token: SeTakeOwnershipPrivilege 2740 WMIC.exe Token: SeLoadDriverPrivilege 2740 WMIC.exe Token: SeSystemProfilePrivilege 2740 WMIC.exe Token: SeSystemtimePrivilege 2740 WMIC.exe Token: SeProfSingleProcessPrivilege 2740 WMIC.exe Token: SeIncBasePriorityPrivilege 2740 WMIC.exe Token: SeCreatePagefilePrivilege 2740 WMIC.exe Token: SeBackupPrivilege 2740 WMIC.exe Token: SeRestorePrivilege 2740 WMIC.exe Token: SeShutdownPrivilege 2740 WMIC.exe Token: SeDebugPrivilege 2740 WMIC.exe Token: SeSystemEnvironmentPrivilege 2740 WMIC.exe Token: SeRemoteShutdownPrivilege 2740 WMIC.exe Token: SeUndockPrivilege 2740 WMIC.exe Token: SeManageVolumePrivilege 2740 WMIC.exe Token: 33 2740 WMIC.exe Token: 34 2740 WMIC.exe Token: 35 2740 WMIC.exe Token: SeIncreaseQuotaPrivilege 2740 WMIC.exe Token: SeSecurityPrivilege 2740 WMIC.exe Token: SeTakeOwnershipPrivilege 2740 WMIC.exe Token: SeLoadDriverPrivilege 2740 WMIC.exe Token: SeSystemProfilePrivilege 2740 WMIC.exe Token: SeSystemtimePrivilege 2740 WMIC.exe Token: SeProfSingleProcessPrivilege 2740 WMIC.exe Token: SeIncBasePriorityPrivilege 2740 WMIC.exe Token: SeCreatePagefilePrivilege 2740 WMIC.exe Token: SeBackupPrivilege 2740 WMIC.exe Token: SeRestorePrivilege 2740 WMIC.exe Token: SeShutdownPrivilege 2740 WMIC.exe Token: SeDebugPrivilege 2740 WMIC.exe Token: SeSystemEnvironmentPrivilege 2740 WMIC.exe Token: SeRemoteShutdownPrivilege 2740 WMIC.exe Token: SeUndockPrivilege 2740 WMIC.exe Token: SeManageVolumePrivilege 2740 WMIC.exe Token: 33 2740 WMIC.exe Token: 34 2740 WMIC.exe Token: 35 2740 WMIC.exe Token: SeBackupPrivilege 2484 vssvc.exe Token: SeRestorePrivilege 2484 vssvc.exe Token: SeAuditPrivilege 2484 vssvc.exe Token: SeIncreaseQuotaPrivilege 1924 WMIC.exe Token: SeSecurityPrivilege 1924 WMIC.exe Token: SeTakeOwnershipPrivilege 1924 WMIC.exe Token: SeLoadDriverPrivilege 1924 WMIC.exe Token: SeSystemProfilePrivilege 1924 WMIC.exe Token: SeSystemtimePrivilege 1924 WMIC.exe Token: SeProfSingleProcessPrivilege 1924 WMIC.exe Token: SeIncBasePriorityPrivilege 1924 WMIC.exe Token: SeCreatePagefilePrivilege 1924 WMIC.exe Token: SeBackupPrivilege 1924 WMIC.exe Token: SeRestorePrivilege 1924 WMIC.exe Token: SeShutdownPrivilege 1924 WMIC.exe Token: SeDebugPrivilege 1924 WMIC.exe Token: SeSystemEnvironmentPrivilege 1924 WMIC.exe Token: SeRemoteShutdownPrivilege 1924 WMIC.exe Token: SeUndockPrivilege 1924 WMIC.exe Token: SeManageVolumePrivilege 1924 WMIC.exe Token: 33 1924 WMIC.exe Token: 34 1924 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
DllHost.exeiexplore.exepid process 2396 DllHost.exe 2788 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 2788 iexplore.exe 2788 iexplore.exe 1296 IEXPLORE.EXE 1296 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exexxfukapsyxkp.exeiexplore.exedescription pid process target process PID 2248 wrote to memory of 1836 2248 725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exe xxfukapsyxkp.exe PID 2248 wrote to memory of 1836 2248 725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exe xxfukapsyxkp.exe PID 2248 wrote to memory of 1836 2248 725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exe xxfukapsyxkp.exe PID 2248 wrote to memory of 1836 2248 725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exe xxfukapsyxkp.exe PID 2248 wrote to memory of 2368 2248 725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exe cmd.exe PID 2248 wrote to memory of 2368 2248 725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exe cmd.exe PID 2248 wrote to memory of 2368 2248 725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exe cmd.exe PID 2248 wrote to memory of 2368 2248 725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exe cmd.exe PID 1836 wrote to memory of 2740 1836 xxfukapsyxkp.exe WMIC.exe PID 1836 wrote to memory of 2740 1836 xxfukapsyxkp.exe WMIC.exe PID 1836 wrote to memory of 2740 1836 xxfukapsyxkp.exe WMIC.exe PID 1836 wrote to memory of 2740 1836 xxfukapsyxkp.exe WMIC.exe PID 1836 wrote to memory of 2780 1836 xxfukapsyxkp.exe NOTEPAD.EXE PID 1836 wrote to memory of 2780 1836 xxfukapsyxkp.exe NOTEPAD.EXE PID 1836 wrote to memory of 2780 1836 xxfukapsyxkp.exe NOTEPAD.EXE PID 1836 wrote to memory of 2780 1836 xxfukapsyxkp.exe NOTEPAD.EXE PID 1836 wrote to memory of 2788 1836 xxfukapsyxkp.exe iexplore.exe PID 1836 wrote to memory of 2788 1836 xxfukapsyxkp.exe iexplore.exe PID 1836 wrote to memory of 2788 1836 xxfukapsyxkp.exe iexplore.exe PID 1836 wrote to memory of 2788 1836 xxfukapsyxkp.exe iexplore.exe PID 1836 wrote to memory of 1924 1836 xxfukapsyxkp.exe WMIC.exe PID 1836 wrote to memory of 1924 1836 xxfukapsyxkp.exe WMIC.exe PID 1836 wrote to memory of 1924 1836 xxfukapsyxkp.exe WMIC.exe PID 1836 wrote to memory of 1924 1836 xxfukapsyxkp.exe WMIC.exe PID 2788 wrote to memory of 1296 2788 iexplore.exe IEXPLORE.EXE PID 2788 wrote to memory of 1296 2788 iexplore.exe IEXPLORE.EXE PID 2788 wrote to memory of 1296 2788 iexplore.exe IEXPLORE.EXE PID 2788 wrote to memory of 1296 2788 iexplore.exe IEXPLORE.EXE PID 1836 wrote to memory of 2208 1836 xxfukapsyxkp.exe cmd.exe PID 1836 wrote to memory of 2208 1836 xxfukapsyxkp.exe cmd.exe PID 1836 wrote to memory of 2208 1836 xxfukapsyxkp.exe cmd.exe PID 1836 wrote to memory of 2208 1836 xxfukapsyxkp.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
xxfukapsyxkp.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xxfukapsyxkp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xxfukapsyxkp.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\725ddfb95fd1c510ccb21871cd9836bd_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\xxfukapsyxkp.exeC:\Windows\xxfukapsyxkp.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1836 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:2780
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2788 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1296
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\XXFUKA~1.EXE3⤵PID:2208
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\725DDF~1.EXE2⤵
- Deletes itself
PID:2368
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2396
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD56499effba4a70116ba5bbf822df5ef8d
SHA1cf2ecc30705835fbb95d068a015a628643acda7c
SHA256f54aee551603da1af0c960e7a688040060f896a44284c0e1e0acc0e4ec817e84
SHA5126ca582781999862478e645f3f3b2b7962e38ee4004b289bc81518bec3f80732cd0c454195ef3795e45d57a71cbc5a25cdf6a7b5db7dc38656e7d40b76d944860
-
Filesize
64KB
MD55a0525602baf20d3b79721486d81589a
SHA148f8576754a57e34296d475e86aa52ab781cfedb
SHA25667c07b619272fe7fe153f45624769e03b4a242bcf607441f94768bd4b4af7cb8
SHA5124b5ca96293cb20d12c355b2685cf6819ef3aaab7f65fa1ee172542383693b58a612da6d38a4a58ded45c03c54b68f99aba22c646e3a4bfe2c499b4ba46f2d90b
-
Filesize
1KB
MD56d4b5c16d375bf61930c72579682f9f5
SHA12ec33de10c57ced594d91a92e16da31f57f83cd1
SHA25670a0e140709a6397179e53691ecb881a4a938b3f2943611a133cb2b729d2848f
SHA5123ec08a5861c56b3aeb6df215f1722e9887bea2c66a1019648a42079584e242bbbc1442537a62312ad23de644544a5e8d9f6baad0826cc5dbc8d198fd32459e0e
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5d00095c0e0ded40827800a6040c9873f
SHA118c7ea2607588f80824d3d536a6faca9b865eff4
SHA256c90143deabac9a8d0e71595400b508f5108e7ba41fc5161936460ff85b293962
SHA512d4058751ca51e2ac393c4c6cf5924b42b709c205f72a2e19d711fa065f0f603511816884d9d3011a293a1b1871a24fb5585de8239b1a7d287affb3bcd53c66f8
-
Filesize
109KB
MD53390aa4c0b0829b4342bfc9048ecb832
SHA1c5699bb9ba82926a926169431bfc21c2ddd52928
SHA25680524f41433f9063c331361c2b069f1f05f48fae36a91051d942c432a82d2dc8
SHA512c7b1727b4f2c3d1d26dcaa1ce760498bbbf0aabfea7c1077330e23629e05d172393dd0fd9d74e116bab9a08d2ae6dab35852d8aff8cdcc94348ed2c027411ff3
-
Filesize
173KB
MD5e6db5e2c421d6d80bcb8e9c1ebb74e15
SHA1a21a1c2270aaf23b771289fa4dc5559c2170c18d
SHA2560c5ee9b1f3b59aaf053456c92a8a749208b9a40e5969515444154f016df0745b
SHA51243e8c8f439b0cb8cc0089da8c1877e4cc3e6d40f8337f551a22790e6c962f4443c4b8608c26d205a41d972a7afc41af956f5004441903f9cf760562979002ec2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e31dc7a15529121a977edab2517f8b6c
SHA13b21c8423ee16f5df4446cfc056ff4a85bfc746c
SHA2564cb8dfd7732223eb95eb6c1b067c1e47e2d680cfcfc3bc503555ea1694151900
SHA512f7f064d6fdb3ad37ff199e25c5a5ad1e6e60358a09d4b2e8a6ffef14b5f5259b52169c325ead6287ddebc4ae1116c3bb3d84d0bfa00aa82602a13ab61992769c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD582998f3048d97872068a62b93c8986de
SHA1e8285a65d12b6cb36194e2aaa5dce6b990818054
SHA256868eee72acec707bc0c0e3c9877f43cbfdfee9b351cd1a98be6c3db8b38ccc2d
SHA512ea9a07cf55616fa4d79895822b1c23d15c38b7cefe79702fa8e6e6daa1d0aea112723c6b261901f00ad6d69c289f051b1495051677c4795546eb0d35d1e23cd1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b725e223e4c0dca61a179c52d1286865
SHA1d08c6dd5b074693df9ab4dbe450aeb106f1a7382
SHA256681b6ea65a693cf6c7a219d6fe47576e4d4d1df62cf1114cc347e72724019887
SHA512fec7441a20b3752b143a5c250e12ac74fa19ea1ac29e0c23357eeda2ec1782b14e7fc38410ff86b0b6ff48053d71bd4b62ad195dca53b86e036a5b960276ea63
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD540e347ec8bf1f707983f18cdc67ff54a
SHA14c20d91c48a6b316189f0778b5985dd2d5b62e7f
SHA2569d4e0e3b57acddc6e97a1249f02fdaee8d573002cd87a5a77a74474bc3c06b6a
SHA5124d3edb5e8692aefdc24c4c93190b0460c241becffad58e2094c57e5970eef428282703e26ee8d8d4946f39d1fef611b186735412efdda6c522e614153c94c4c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52619409f6356ede7df7e17f02b57e23e
SHA12ca7f52deb219b451321f857216ad23833a7e5b8
SHA25657090a3f66a85697ce09718af502fde7d8829308de2a212e53065e552c9f962e
SHA5123218e5ebad6f45ea362f0883ebd0940f0607d04cc9cac81cadecffb97a04a6b3a321490066f10bbc10a4aef3c6365832f3d7d1100b453d2072b0fad733e1bad5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53c829dd9c720ba4322718f791cd79fef
SHA13d6c12b8b0b292125de69c1a3f38c7bd3b01fd35
SHA2563231ed1f8f9919e33b9fc42d6820facc81b82493a174632a8c76a86fbf7dad12
SHA5121a31e21d1d74f08e63f27d47f6428ed4a3b2e89708f5fc4eab9ccbc3ef45585390a72b1f2cc80c4fc55da08cc8644ad5a7a2ea81b4685f8892fcf1be09f0024e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD590b5bdfad08026473febab8b77cb29de
SHA1631e1de441ae147d0f04c99da8d638178f51f96a
SHA2560a300bbb076270f115af306e7f38497867ae195864c26173141672c9a8289289
SHA512918e07648c518f528f13ab6b9175bba0a2864607f40519a1bc89939eab65d66d8f38030d54fa33f60b0d88b5eb07132bbf8883a0e8b06176c81953efb2303876
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50fff3f22d15568c46971152a1aa6526b
SHA1f65f18abcbbcee8a0282134267af6f1bf7d456ba
SHA2562791bfd07c21c2d5cc9e3a4d7a61ac2cc6caa5dd64eea32929aa5f128c8f73eb
SHA512772c13588d3bc524b6ebd27477a83df1b4df9e8ef246fbde850dc0a05fe9cf0bd46c7c7e2f634b8cd406c01f7343bb1b24eab060c3064176876a70c11099c11d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5913a493c95391d63258ed3ef05e2cc52
SHA1ab7c1a840712b01d6e940a9659b1bb620de591db
SHA25671b811729f7ac3715d63db146637e8a9e8504f49b217caf4684828e5eff5e19a
SHA512cd636eadda2a785ee49eb17e32a0bf98ccf2fc40628765fd0cfc6f94378e60b889cde68ceb56c70be682fbf8089b396f78615efc1121816833894ed424a15b1e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD502588816853b62867e556ce18ea6c0cb
SHA1310ba5df54466df868970438e4b8044505621731
SHA2560b342310fa29d5852e1985cbef97260ad3fb7eca6c73ec9c85d53dee4c69fbbc
SHA51298cae21b4cc904a67b73ecc90838dc5d79a34a16afbe3c7d94e35cda0490f6c6e6a85a1b58f66744483346ff4857bd0899e89ede525f8d973450ee9ccc1ca345
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD512a724580f9fb2eb21ab0407846437cd
SHA1597054408f3c0035be4638723f6f7fe9903cd611
SHA2562a6d7b8c8c0668b4370e2359df38066b0b99be45fc5551ddd661c453b0939c99
SHA512ca3eec9304311253dcb543aff45e9771bbe89c08ade89bf5e1c8f339941a0913008d3b58118f823db09f77b6f479d2c7ac8be97fdbe7895d99cebfc5f1647b0c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD509909718cff123372e4d3bebb5521f47
SHA1652121079255f77d86e8c8c88edaf130e991e366
SHA25680015a86c39bb63bf7ce5ab1f28b092db1f57c40cdbcc96310ce0336a96bb7da
SHA51299472ef35ab9f14071f08eb2cb64dba8dfdc3a752ff68f7dbf6dd0bb2237c3cec4fc9da7089937e533b1d11ad2e2ec4c7aac6166da86bc4b5c9314bc13d1581d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f0361f4e9095069795ba509fa8886ba8
SHA137664e2138729167914a9b5eb06b3a7578f57eb0
SHA2569f232b62834311a96db844ac826a0f4c516b89568a2425383cd4cc9c0de843c0
SHA512ea4a0d055c9bf3475a58ed9c5f981c92fee99b6ef2c984ef7f7eec43cca5413735cff35012d483ca399225f020ce4ec1b05f03cbf5d17b821fd80f3b8be2597e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e589960e9215b79c2edf4128c58d3fe7
SHA1996b1019d3c2e8aae3f2d115605dbdf84f8c6684
SHA25603d526e48860e2fce3df4644d22c83a1e4e13415e3d83819a319185306f00b4d
SHA512ded4d16da2b10c56aae59adc061bb01fc0c14a28582d81c9ece0cb016fe7eed564c073ee28d906cb810d4ab6068b94b3306083cd9606c811aa48ae654a0f2096
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59802675d293a00f912537b0c7eea27e2
SHA107ec1288c9f7d1e30dee617d379d8d30e485aa4d
SHA2569d89ffd8d2a2a3bb40fb9b80779c3e4dbd5afe778eaa355698b56e6fa8caa7bd
SHA512e186a3d43746ea4ba4dccf452c315da86cef71e97bb3d8da688b64ab1d6143b3d9f1864487e4e957f01c80f26b86bc29cf46e16a5bbece49907bfe386a83d6fc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5fccd0f1a82a5a2fd58fa121933ab019f
SHA125f5989271e428b3564d5bb7d0a113337fd26188
SHA2561182d69ab3459b3d6df015e8301a05cc8b196c2eea6edfa267bd13dbdca764f3
SHA5128f4e48c2a813d82d510f613bf5d4f6608f900b33d81ea15e96ccc93bbcce3028afb18830adf43d40dbd19fe952f50393cb5126b4f6d54f6d06919d0c9beefe16
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ed412a7c63f9d5238eea636aaaf292fd
SHA1b1510d76eb7066be6e19e30275ba45416522926c
SHA2568827daa63423ade9bbd0218a3262ff6fb427b7c067b8b993132783235b91e35b
SHA512f4a5180a1805e37639d3b426504ba42868d242d649ca6ac1245cfdd8161fb2630de5b6e8eab2bbec3cacf7a8f01a66776c0cace25a56e8338c623c147ccd4d9b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e8ac4cfdf2eb519c2990f3b8f69a6026
SHA1e2d4039cbf761d2135b3c77468195bd17e0a10b7
SHA25673616e5f27f16cdd112610751b0b631e336d3b1b5a23c9fc605fc243b561969f
SHA51219e09c9775507963bcb0cccdf1035cc393cf5d1a32ece1501821a40e70906d97e4a1524beda116b2ca74269fb7a18b2d000c5287ca6a93f394e6e25f921d401a
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
488KB
MD5725ddfb95fd1c510ccb21871cd9836bd
SHA13beb5264a7a162896f749f572bb8a967b095c2a9
SHA25624cac290ff15530f6566eb99ca8eef135bd198f1e7f481a59f3c231b0d7e3b5b
SHA51269029d4dfc236f8a5392ee47da08fa1b7401a3b8b97eb688671d06aba401c4817705734c79fcc21642a52172ad02592513c127c98defed873aacdfd85050cef2