Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
10-06-2024 10:48
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe
Resource
win10v2004-20240508-en
General
-
Target
VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe
-
Size
388KB
-
MD5
2b15e8b996a5e439f4bb7c9e98a2ae0e
-
SHA1
a8dd6a2388e0e75add58a86bc0b72448e969e7c5
-
SHA256
0349b7b5d9d720f8c454b69716f21346967bfff297ac2f6ceec40ce80747054d
-
SHA512
ed6e2b79df27034d2f72230db1b3c83ed1d5acdc6cdae3ce9ce456884f682a18cfe6995b7169cb6c7cca668d662d0e72b6bd971799de5e5e0e280df3d089e1d3
-
SSDEEP
12288:z+QA5i2ipjoMARxOJ7dLQsNeqKLGrDh/:CngLpjoMARxOJJsLLG5/
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+uewgj.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/9FF5D9A548799C2F
http://kkd47eh4hdjshb5t.angortra.at/9FF5D9A548799C2F
http://ytrest84y5i456hghadefdsd.pontogrot.com/9FF5D9A548799C2F
http://xlowfznrg4wf7dli.ONION/9FF5D9A548799C2F
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (428) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2164 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+uewgj.png sjycxcjiufol.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+uewgj.txt sjycxcjiufol.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+uewgj.html sjycxcjiufol.exe -
Executes dropped EXE 2 IoCs
pid Process 2640 sjycxcjiufol.exe 1584 sjycxcjiufol.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\puveejecapab = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\sjycxcjiufol.exe\"" sjycxcjiufol.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2088 set thread context of 2608 2088 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 28 PID 2640 set thread context of 1584 2640 sjycxcjiufol.exe 34 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\Recovery+uewgj.html sjycxcjiufol.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\Recovery+uewgj.txt sjycxcjiufol.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_hail.png sjycxcjiufol.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\Recovery+uewgj.html sjycxcjiufol.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\Recovery+uewgj.html sjycxcjiufol.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_pressed.png sjycxcjiufol.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\css\Recovery+uewgj.txt sjycxcjiufol.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png sjycxcjiufol.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\Recovery+uewgj.html sjycxcjiufol.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\Recovery+uewgj.html sjycxcjiufol.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\30.png sjycxcjiufol.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\Recovery+uewgj.txt sjycxcjiufol.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\Recovery+uewgj.png sjycxcjiufol.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\css\settings.css sjycxcjiufol.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\10.png sjycxcjiufol.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_pressed.png sjycxcjiufol.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\css\weather.css sjycxcjiufol.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\Recovery+uewgj.html sjycxcjiufol.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\softedges.png sjycxcjiufol.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\en-US\Recovery+uewgj.png sjycxcjiufol.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\Recovery+uewgj.txt sjycxcjiufol.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\css\Recovery+uewgj.png sjycxcjiufol.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\Recovery+uewgj.txt sjycxcjiufol.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\Recovery+uewgj.txt sjycxcjiufol.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css sjycxcjiufol.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Recovery+uewgj.html sjycxcjiufol.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png sjycxcjiufol.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png sjycxcjiufol.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png sjycxcjiufol.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\logo.png sjycxcjiufol.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt sjycxcjiufol.exe File opened for modification C:\Program Files\Windows NT\Accessories\fr-FR\Recovery+uewgj.html sjycxcjiufol.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\Recovery+uewgj.html sjycxcjiufol.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\Recovery+uewgj.png sjycxcjiufol.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\Recovery+uewgj.html sjycxcjiufol.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\Recovery+uewgj.txt sjycxcjiufol.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png sjycxcjiufol.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\Recovery+uewgj.png sjycxcjiufol.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\Recovery+uewgj.txt sjycxcjiufol.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\Recovery+uewgj.png sjycxcjiufol.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\Recovery+uewgj.txt sjycxcjiufol.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png sjycxcjiufol.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png sjycxcjiufol.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\Recovery+uewgj.png sjycxcjiufol.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\Recovery+uewgj.png sjycxcjiufol.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\Recovery+uewgj.txt sjycxcjiufol.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\Recovery+uewgj.txt sjycxcjiufol.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\Recovery+uewgj.png sjycxcjiufol.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\Recovery+uewgj.png sjycxcjiufol.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\Recovery+uewgj.html sjycxcjiufol.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\ja-JP\Recovery+uewgj.txt sjycxcjiufol.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\Recovery+uewgj.png sjycxcjiufol.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\Recovery+uewgj.html sjycxcjiufol.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\js\Recovery+uewgj.html sjycxcjiufol.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt sjycxcjiufol.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Recovery+uewgj.png sjycxcjiufol.exe File opened for modification C:\Program Files\Reference Assemblies\Recovery+uewgj.html sjycxcjiufol.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\library.js sjycxcjiufol.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\de-DE\Recovery+uewgj.png sjycxcjiufol.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\Recovery+uewgj.txt sjycxcjiufol.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\js\calendar.js sjycxcjiufol.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\Recovery+uewgj.txt sjycxcjiufol.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\44.png sjycxcjiufol.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv sjycxcjiufol.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\sjycxcjiufol.exe VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe File opened for modification C:\Windows\sjycxcjiufol.exe VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000075197b99cc08674ba400eac6596ccc03000000000200000000001066000000010000200000000418f9680af91ed7dfa3bb7436b3ffe34cd609ff6a65f3a5bdc82c4a722dbe49000000000e8000000002000020000000dc4e802a67466a621763f8190096961a82d1d0cde1c3455150b989882745adc820000000c47a821731ec08f759c9a78db8c0be13791eb7649d25b46fd4d57c95341ff29940000000ef974ea2b408406b57b4bf5d8681b08edf483e5cc722ff7598d4bd2b8bc4894810262f295de640a4fa415beb32966120031385c554fa14332adae230a82e7fec iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a0b72ef523bbda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{20A8F711-2717-11EF-AD30-660F20EB2E2E} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C sjycxcjiufol.exe Set value (data) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C\Blob = 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 sjycxcjiufol.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 sjycxcjiufol.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 sjycxcjiufol.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 sjycxcjiufol.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 040000000100000010000000497904b0eb8719ac47b0bc11519b74d00f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e sjycxcjiufol.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2884 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe 1584 sjycxcjiufol.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2608 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe Token: SeDebugPrivilege 1584 sjycxcjiufol.exe Token: SeIncreaseQuotaPrivilege 1624 WMIC.exe Token: SeSecurityPrivilege 1624 WMIC.exe Token: SeTakeOwnershipPrivilege 1624 WMIC.exe Token: SeLoadDriverPrivilege 1624 WMIC.exe Token: SeSystemProfilePrivilege 1624 WMIC.exe Token: SeSystemtimePrivilege 1624 WMIC.exe Token: SeProfSingleProcessPrivilege 1624 WMIC.exe Token: SeIncBasePriorityPrivilege 1624 WMIC.exe Token: SeCreatePagefilePrivilege 1624 WMIC.exe Token: SeBackupPrivilege 1624 WMIC.exe Token: SeRestorePrivilege 1624 WMIC.exe Token: SeShutdownPrivilege 1624 WMIC.exe Token: SeDebugPrivilege 1624 WMIC.exe Token: SeSystemEnvironmentPrivilege 1624 WMIC.exe Token: SeRemoteShutdownPrivilege 1624 WMIC.exe Token: SeUndockPrivilege 1624 WMIC.exe Token: SeManageVolumePrivilege 1624 WMIC.exe Token: 33 1624 WMIC.exe Token: 34 1624 WMIC.exe Token: 35 1624 WMIC.exe Token: SeIncreaseQuotaPrivilege 2040 WMIC.exe Token: SeSecurityPrivilege 2040 WMIC.exe Token: SeTakeOwnershipPrivilege 2040 WMIC.exe Token: SeLoadDriverPrivilege 2040 WMIC.exe Token: SeSystemProfilePrivilege 2040 WMIC.exe Token: SeSystemtimePrivilege 2040 WMIC.exe Token: SeProfSingleProcessPrivilege 2040 WMIC.exe Token: SeIncBasePriorityPrivilege 2040 WMIC.exe Token: SeCreatePagefilePrivilege 2040 WMIC.exe Token: SeBackupPrivilege 2040 WMIC.exe Token: SeRestorePrivilege 2040 WMIC.exe Token: SeShutdownPrivilege 2040 WMIC.exe Token: SeDebugPrivilege 2040 WMIC.exe Token: SeSystemEnvironmentPrivilege 2040 WMIC.exe Token: SeRemoteShutdownPrivilege 2040 WMIC.exe Token: SeUndockPrivilege 2040 WMIC.exe Token: SeManageVolumePrivilege 2040 WMIC.exe Token: 33 2040 WMIC.exe Token: 34 2040 WMIC.exe Token: 35 2040 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1960 iexplore.exe 1496 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1960 iexplore.exe 1960 iexplore.exe 2696 IEXPLORE.EXE 2696 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2088 wrote to memory of 2608 2088 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 28 PID 2088 wrote to memory of 2608 2088 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 28 PID 2088 wrote to memory of 2608 2088 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 28 PID 2088 wrote to memory of 2608 2088 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 28 PID 2088 wrote to memory of 2608 2088 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 28 PID 2088 wrote to memory of 2608 2088 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 28 PID 2088 wrote to memory of 2608 2088 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 28 PID 2088 wrote to memory of 2608 2088 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 28 PID 2088 wrote to memory of 2608 2088 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 28 PID 2088 wrote to memory of 2608 2088 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 28 PID 2088 wrote to memory of 2608 2088 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 28 PID 2608 wrote to memory of 2640 2608 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 29 PID 2608 wrote to memory of 2640 2608 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 29 PID 2608 wrote to memory of 2640 2608 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 29 PID 2608 wrote to memory of 2640 2608 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 29 PID 2608 wrote to memory of 2164 2608 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 30 PID 2608 wrote to memory of 2164 2608 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 30 PID 2608 wrote to memory of 2164 2608 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 30 PID 2608 wrote to memory of 2164 2608 VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe 30 PID 2640 wrote to memory of 1584 2640 sjycxcjiufol.exe 34 PID 2640 wrote to memory of 1584 2640 sjycxcjiufol.exe 34 PID 2640 wrote to memory of 1584 2640 sjycxcjiufol.exe 34 PID 2640 wrote to memory of 1584 2640 sjycxcjiufol.exe 34 PID 2640 wrote to memory of 1584 2640 sjycxcjiufol.exe 34 PID 2640 wrote to memory of 1584 2640 sjycxcjiufol.exe 34 PID 2640 wrote to memory of 1584 2640 sjycxcjiufol.exe 34 PID 2640 wrote to memory of 1584 2640 sjycxcjiufol.exe 34 PID 2640 wrote to memory of 1584 2640 sjycxcjiufol.exe 34 PID 2640 wrote to memory of 1584 2640 sjycxcjiufol.exe 34 PID 2640 wrote to memory of 1584 2640 sjycxcjiufol.exe 34 PID 1584 wrote to memory of 1624 1584 sjycxcjiufol.exe 35 PID 1584 wrote to memory of 1624 1584 sjycxcjiufol.exe 35 PID 1584 wrote to memory of 1624 1584 sjycxcjiufol.exe 35 PID 1584 wrote to memory of 1624 1584 sjycxcjiufol.exe 35 PID 1584 wrote to memory of 2884 1584 sjycxcjiufol.exe 41 PID 1584 wrote to memory of 2884 1584 sjycxcjiufol.exe 41 PID 1584 wrote to memory of 2884 1584 sjycxcjiufol.exe 41 PID 1584 wrote to memory of 2884 1584 sjycxcjiufol.exe 41 PID 1584 wrote to memory of 1960 1584 sjycxcjiufol.exe 42 PID 1584 wrote to memory of 1960 1584 sjycxcjiufol.exe 42 PID 1584 wrote to memory of 1960 1584 sjycxcjiufol.exe 42 PID 1584 wrote to memory of 1960 1584 sjycxcjiufol.exe 42 PID 1584 wrote to memory of 2040 1584 sjycxcjiufol.exe 44 PID 1584 wrote to memory of 2040 1584 sjycxcjiufol.exe 44 PID 1584 wrote to memory of 2040 1584 sjycxcjiufol.exe 44 PID 1584 wrote to memory of 2040 1584 sjycxcjiufol.exe 44 PID 1960 wrote to memory of 2696 1960 iexplore.exe 45 PID 1960 wrote to memory of 2696 1960 iexplore.exe 45 PID 1960 wrote to memory of 2696 1960 iexplore.exe 45 PID 1960 wrote to memory of 2696 1960 iexplore.exe 45 PID 1584 wrote to memory of 2972 1584 sjycxcjiufol.exe 48 PID 1584 wrote to memory of 2972 1584 sjycxcjiufol.exe 48 PID 1584 wrote to memory of 2972 1584 sjycxcjiufol.exe 48 PID 1584 wrote to memory of 2972 1584 sjycxcjiufol.exe 48 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System sjycxcjiufol.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" sjycxcjiufol.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_2b15e8b996a5e439f4bb7c9e98a2ae0e.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\sjycxcjiufol.exeC:\Windows\sjycxcjiufol.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\sjycxcjiufol.exeC:\Windows\sjycxcjiufol.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1584 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- Opens file in notepad (likely ransom note)
PID:2884
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1960 CREDAT:275457 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2696
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\SJYCXC~1.EXE5⤵PID:2972
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE3⤵
- Deletes itself
PID:2164
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD54c9e1f951fd0a2343c756cfcba275db8
SHA1f2a788285a0af850dfc4e713d35d8be9f719bd7f
SHA256601f7e7fd5d57b702b60421dba51495752e017c203da0ee23ecbef704fe76d91
SHA512d51f4c16a918e074ae4f0e2e8dc214fced6a11097ef9305241b2629a9a63a9c0dee0444594e6476d3dfe3871e0eb1520e75fccefee1c1640cf53da67574c7344
-
Filesize
63KB
MD5fa38e712b8b4f87505f9395c4bd2641f
SHA1e5d36d2571fb91e71c24144d8f9a5a4a77b81d22
SHA2562b8d6bd9c141ff734abb96f9a2040488e59cdcced813a753c1f65c4dac8ca9c2
SHA51217f3441cb8c61cb7eb74b6eec317ab5d957bc7c6c0771ce4eaebaca9d1cc0731af15063c9f7c8433a2526bafbb856f965ac0d847e55d01be5a5fbd247ae4a938
-
Filesize
1KB
MD5abcad6503971c49f89ea699958fd2409
SHA1536e0f9cfd5d786e431b49c3ea2e9b7f19887a7f
SHA256559109d879dacf323006af8e390f4c8933ccfea401f70b220a37da22dd8709fc
SHA512022caa7baedbe3782b092cadb323ff65cc222e2889afedceafad18c1c1abf2cd83e57f1ccd9f0fc94d02d7b6305b8b8071e7cc28150dbe10a75e1c7fd862ad35
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD569598d4de4f5d65a4f076b259858c105
SHA1570c7d33aff41e5a5f13f882c78f87da7f4d5c1f
SHA256ada6d44c2dc941bbfd74f529d10ac1702a7d8f73c3d33fba88ddef440292b535
SHA51250f2db3a6584622472aee8df98d4792048e426c9653157baa909828d364a293bc7a3b93add86bb6266e4c7ae615df38f2e34699cda7428de48aab7eff768d4ca
-
Filesize
109KB
MD5bc8cd7a3f0581a464c059b9a721bd0dc
SHA18a575b3acaae47a46bfbb2fbbccc0a81df101ec3
SHA25636cd683f94209df38ebdae3d6905eb72092c5dc85ffda50bfd6054f34f2bf094
SHA512736bc4a4b1d80e041e2060e686946c5622191b66c2edfb8f7a282e8eb8d3cdaeee52d1624ea4726cf0ba18abf2c6a932d930046bc7780a59e5b5dfb5eca1232e
-
Filesize
173KB
MD5a891458e32fe8e3a233bdaf4cf1fd2dc
SHA1089d33b7a7c6fd52f58133d325edab5a74bd727f
SHA2564f975777e551ee3849262cdf947b053dad407502c221701e06978e8964348aec
SHA5126b16e290ee7f1f18d2e6ceffacb21bb0ecc54a33cb1ee85860dc46fad8404281175999bd140ea80964957fefcfc6e787c09692292aae8d40ce6d88daa2503aeb
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b4cc3d982fb9b47703df387998765564
SHA1d15bde4f8970c63ec9c223f6bcaddd7466bd0bbd
SHA256fcde269b553a95a8d7d071c5b27aff6ab57e6498f376697f85a2fb71efc3027d
SHA512dc4df323dc291ffc885a9e87c976f47987c7c4ea9eda885a2495b6f47bf3c0032496a3097fc4fa6150578368a7a64e9d8c15efef7b00efacd3b9da1ddee4bfb4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a3b60bbf4059c0418c6c8cd5177c38ec
SHA180b8f88de90ebd9100fe2b38f4d8930956de662b
SHA256389087a9b038f2f0fa2b76f78e67e51a6cd8da748d444077d78ef98ba5af59fc
SHA5127ed19b73673cdb49460187842570977960b005bf27b360a4d22029a1c524a113daeffb733c6901c659313f6751a61e7f55c6cba7962eef29004bd86d7030eea5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5744cd7b3b8f1c9b9ec458cfa71402f40
SHA1966bb1bd475294a65877d6098358d46f8e51af73
SHA256ee2a50d523c5e8a6e302bf8336b47d40de938f261ede68c52f7239277164ab8e
SHA512bf0f7e3249aca3fec0bf3db428fd844edb02d28afc6250f78e7be3319afcf3101649f345c36f302f33dd2d6d39e3dd3892bb3fca2141b34c1fbd84cc4ef7af97
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f442e622744bdf74c5587c2fb304b08a
SHA19878dd0d3141a4fb33fac2d629ccd1947363ceb7
SHA2569dffdd6d34e081bcfd247d3f9b418e82bac23e67b2b044a6d8c2c53980fedab2
SHA512ee7420b3953c885ccae56329ed3a3489dce30a40bbc814db802c732b7411579c3cac4296a00844717ce67c278f56269510338d23cce22941291b5a8fa651338e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51cbd8dc563d6575b1aa503a0ba027a63
SHA135ea604ce755a9473856d0d69ad2a3048ba102ed
SHA256ba4d7f3110671396a307fcceaa7cbce57d1f34c8e97bbff59615b833c91fefc3
SHA5121649ee2750142dddadfbae3aef4283ad5568e5fcca8ad29bcf781a9ed74067e69701e0b3b4922c593bda9247d456cef815c37d2ed2a6f705560dfcb3e99f4117
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b56f0d64ac01cdb03764a31160436e8e
SHA15be3387a275a360a24126a79f75413a18906a012
SHA2565a5184dec7f5f224fdb30d3cec64ea01cb78e48ead870befb7cd926dba113edb
SHA51212a49bea3566d6597f9cad78ad348dd24362fb429ab019baf424361066fefabde182c87d8c8d55072704bd0ab47309b70499ca27439b618202db2a0dcc1cc77f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD546aa45414cbb9d84975eb3fb9b39e76f
SHA12bcae22ada39bb5f0de5b8b0b8e8121682c6b58f
SHA2563696d8a58141ba5380e16e066cceb269da8b03ef2ed3f2dfc8f1109b43abfabe
SHA512f3826b8ee89154637e6a25eea04ae5285df85d7923d05fae722bc343c1f75f889e953ed5e332eca5fbc6ea1dd2a1a8a2ec81b151719c46bd2157c5000537aa4d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53eac3834dd0c34b972a8562d458da753
SHA108f8c0339d0318463ae0dc754e7454fb592f18c4
SHA25692055f66972fae17ad8422d90e6e2501f91b22732247a7e91718ee8ff0b8b4a7
SHA512442f050ba1b848c1a323ae7d5aec67ce0659ad7d7bf47a56ffc60b209ed6b8d37d4025cb0395b762de3fa8ed9ac31d0035ad0dfc5923133523bdf69081b881df
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56e1ce1cf6437e107ed68c6d7a94551ed
SHA11be9a9c4dc8a4e3e625540b9f0f817402c2426e0
SHA256e4bde30bd07fbe44e1826c71e31cf08450453cfd5251e3458c32c163ee72c078
SHA512ddb1b5dda226ef7790b5fafd33c731d07a05a3b1772a5fab94bcfcc783aed1170c61804fc17bbf4deb3dc544a352eba51aad5cc59a80fd26db4df85b1069c487
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57c02b519cf7bca094dad8f92c6da1517
SHA162e4718108257b7fc1455d35160228f1f870db69
SHA256a0d47e04ada80e6d231c2bd6c8d23f5c4954ac5c9f1d1979bb5a09eebeda4607
SHA512b4f95f81e782dbe41835cd57c88fed57dcf4b193bae24f870391bd753a9e5405d989ca2155fbf8312106e27c619cdd145a5c1e87973577b511eb594e65bc3bab
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
388KB
MD52b15e8b996a5e439f4bb7c9e98a2ae0e
SHA1a8dd6a2388e0e75add58a86bc0b72448e969e7c5
SHA2560349b7b5d9d720f8c454b69716f21346967bfff297ac2f6ceec40ce80747054d
SHA512ed6e2b79df27034d2f72230db1b3c83ed1d5acdc6cdae3ce9ce456884f682a18cfe6995b7169cb6c7cca668d662d0e72b6bd971799de5e5e0e280df3d089e1d3