Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
10-06-2024 11:20
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exe
Resource
win10v2004-20240426-en
General
-
Target
VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exe
-
Size
329KB
-
MD5
4307f050fdd98a39e1c38dc1d56abb4a
-
SHA1
ae3489b94b4a396c82e966de39e49974e84d432c
-
SHA256
3fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3
-
SHA512
9a55a3109f4fba4270f1c13ba37cf7d8a7114a9bd93c11c3b3f59c02d544c708e3ff55f804497d6cb416dc4fc792f21d18901e0cc17f9369736d805d73fc648b
-
SSDEEP
6144:3Kzdgl/ZWKOtAObo7zoooocIuFp1rgvW+TrGlbiRenD+uwELn6eVJTOF:ognWvtFoQvmvW8KlshVAG
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+jvgab.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/27D06C4F804C1161
http://kkd47eh4hdjshb5t.angortra.at/27D06C4F804C1161
http://ytrest84y5i456hghadefdsd.pontogrot.com/27D06C4F804C1161
http://xlowfznrg4wf7dli.ONION/27D06C4F804C1161
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (418) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 3052 cmd.exe -
Drops startup file 3 IoCs
Processes:
sgjjsxduhhiv.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+jvgab.txt sgjjsxduhhiv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+jvgab.html sgjjsxduhhiv.exe -
Executes dropped EXE 1 IoCs
Processes:
sgjjsxduhhiv.exepid process 2160 sgjjsxduhhiv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
sgjjsxduhhiv.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\vbocobpeoeog = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\sgjjsxduhhiv.exe\"" sgjjsxduhhiv.exe -
Drops file in Program Files directory 64 IoCs
Processes:
sgjjsxduhhiv.exedescription ioc process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\Recovery+jvgab.txt sgjjsxduhhiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lo\LC_MESSAGES\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Windows Mail\en-US\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_s.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\Recovery+jvgab.txt sgjjsxduhhiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\Recovery+jvgab.txt sgjjsxduhhiv.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt sgjjsxduhhiv.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\it-IT\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\Recovery+jvgab.txt sgjjsxduhhiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\it-IT\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Windows Mail\de-DE\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\7-Zip\Recovery+jvgab.html sgjjsxduhhiv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\Recovery+jvgab.html sgjjsxduhhiv.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_snow.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\css\localizedSettings.css sgjjsxduhhiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\Recovery+jvgab.html sgjjsxduhhiv.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot_lrg.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg sgjjsxduhhiv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\js\cpu.js sgjjsxduhhiv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv sgjjsxduhhiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\Recovery+jvgab.txt sgjjsxduhhiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_s.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\ja-JP\Recovery+jvgab.html sgjjsxduhhiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\Recovery+jvgab.txt sgjjsxduhhiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\Recovery+jvgab.html sgjjsxduhhiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)greenStateIcon.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\Recovery+jvgab.html sgjjsxduhhiv.exe File opened for modification C:\Program Files\Java\jre7\bin\Recovery+jvgab.txt sgjjsxduhhiv.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\fr-FR\Recovery+jvgab.html sgjjsxduhhiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi sgjjsxduhhiv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\Recovery+jvgab.txt sgjjsxduhhiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\js\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)redStateIcon.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\Recovery+jvgab.txt sgjjsxduhhiv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\15x15dot.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\Recovery+jvgab.html sgjjsxduhhiv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\es-ES\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\Recovery+jvgab.html sgjjsxduhhiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\Recovery+jvgab.html sgjjsxduhhiv.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\de-DE\Recovery+jvgab.html sgjjsxduhhiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\js\slideShow.js sgjjsxduhhiv.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt sgjjsxduhhiv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\Recovery+jvgab.png sgjjsxduhhiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\Recovery+jvgab.txt sgjjsxduhhiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Recovery+jvgab.txt sgjjsxduhhiv.exe -
Drops file in Windows directory 2 IoCs
Processes:
VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exedescription ioc process File opened for modification C:\Windows\sgjjsxduhhiv.exe VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exe File created C:\Windows\sgjjsxduhhiv.exe VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{8A718371-271B-11EF-A649-4E87F544447C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 4076df5e28bbda01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "424180338" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000bd2a7708e9798e4fa0b20f3efd8e936100000000020000000000106600000001000020000000d5cefb969b645ec470d253643896d0705e1b3f09dce574b2fd1f514317c3b500000000000e80000000020000200000004369d91ef45eb7ebee626e1f98b4d97a4d564fd3388a895f2eb4a7179aa8f8d920000000122450eba9ea3177f54011888cbe6e21ffdf82972fb06eb1a571cc617a51649a400000002b32055b6a0a6a9caecbf80742d24de7735048ee5449bbb687c682eb8e322e5a8c3f57a0335a2294d156c891b5e69cb329d41ce077a3b4ccd6f9d19016f5d3a3 iexplore.exe -
Processes:
sgjjsxduhhiv.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C\Blob = 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 sgjjsxduhhiv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 sgjjsxduhhiv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 sgjjsxduhhiv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 sgjjsxduhhiv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 sgjjsxduhhiv.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C sgjjsxduhhiv.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2552 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
sgjjsxduhhiv.exepid process 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe 2160 sgjjsxduhhiv.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
Processes:
VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exesgjjsxduhhiv.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2432 VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exe Token: SeDebugPrivilege 2160 sgjjsxduhhiv.exe Token: SeIncreaseQuotaPrivilege 2672 WMIC.exe Token: SeSecurityPrivilege 2672 WMIC.exe Token: SeTakeOwnershipPrivilege 2672 WMIC.exe Token: SeLoadDriverPrivilege 2672 WMIC.exe Token: SeSystemProfilePrivilege 2672 WMIC.exe Token: SeSystemtimePrivilege 2672 WMIC.exe Token: SeProfSingleProcessPrivilege 2672 WMIC.exe Token: SeIncBasePriorityPrivilege 2672 WMIC.exe Token: SeCreatePagefilePrivilege 2672 WMIC.exe Token: SeBackupPrivilege 2672 WMIC.exe Token: SeRestorePrivilege 2672 WMIC.exe Token: SeShutdownPrivilege 2672 WMIC.exe Token: SeDebugPrivilege 2672 WMIC.exe Token: SeSystemEnvironmentPrivilege 2672 WMIC.exe Token: SeRemoteShutdownPrivilege 2672 WMIC.exe Token: SeUndockPrivilege 2672 WMIC.exe Token: SeManageVolumePrivilege 2672 WMIC.exe Token: 33 2672 WMIC.exe Token: 34 2672 WMIC.exe Token: 35 2672 WMIC.exe Token: SeIncreaseQuotaPrivilege 2420 WMIC.exe Token: SeSecurityPrivilege 2420 WMIC.exe Token: SeTakeOwnershipPrivilege 2420 WMIC.exe Token: SeLoadDriverPrivilege 2420 WMIC.exe Token: SeSystemProfilePrivilege 2420 WMIC.exe Token: SeSystemtimePrivilege 2420 WMIC.exe Token: SeProfSingleProcessPrivilege 2420 WMIC.exe Token: SeIncBasePriorityPrivilege 2420 WMIC.exe Token: SeCreatePagefilePrivilege 2420 WMIC.exe Token: SeBackupPrivilege 2420 WMIC.exe Token: SeRestorePrivilege 2420 WMIC.exe Token: SeShutdownPrivilege 2420 WMIC.exe Token: SeDebugPrivilege 2420 WMIC.exe Token: SeSystemEnvironmentPrivilege 2420 WMIC.exe Token: SeRemoteShutdownPrivilege 2420 WMIC.exe Token: SeUndockPrivilege 2420 WMIC.exe Token: SeManageVolumePrivilege 2420 WMIC.exe Token: 33 2420 WMIC.exe Token: 34 2420 WMIC.exe Token: 35 2420 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2860 iexplore.exe 1976 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 2860 iexplore.exe 2860 iexplore.exe 2516 IEXPLORE.EXE 2516 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exesgjjsxduhhiv.exeiexplore.exedescription pid process target process PID 2432 wrote to memory of 2160 2432 VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exe sgjjsxduhhiv.exe PID 2432 wrote to memory of 2160 2432 VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exe sgjjsxduhhiv.exe PID 2432 wrote to memory of 2160 2432 VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exe sgjjsxduhhiv.exe PID 2432 wrote to memory of 2160 2432 VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exe sgjjsxduhhiv.exe PID 2432 wrote to memory of 3052 2432 VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exe cmd.exe PID 2432 wrote to memory of 3052 2432 VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exe cmd.exe PID 2432 wrote to memory of 3052 2432 VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exe cmd.exe PID 2432 wrote to memory of 3052 2432 VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exe cmd.exe PID 2160 wrote to memory of 2672 2160 sgjjsxduhhiv.exe WMIC.exe PID 2160 wrote to memory of 2672 2160 sgjjsxduhhiv.exe WMIC.exe PID 2160 wrote to memory of 2672 2160 sgjjsxduhhiv.exe WMIC.exe PID 2160 wrote to memory of 2672 2160 sgjjsxduhhiv.exe WMIC.exe PID 2160 wrote to memory of 2552 2160 sgjjsxduhhiv.exe NOTEPAD.EXE PID 2160 wrote to memory of 2552 2160 sgjjsxduhhiv.exe NOTEPAD.EXE PID 2160 wrote to memory of 2552 2160 sgjjsxduhhiv.exe NOTEPAD.EXE PID 2160 wrote to memory of 2552 2160 sgjjsxduhhiv.exe NOTEPAD.EXE PID 2160 wrote to memory of 2860 2160 sgjjsxduhhiv.exe iexplore.exe PID 2160 wrote to memory of 2860 2160 sgjjsxduhhiv.exe iexplore.exe PID 2160 wrote to memory of 2860 2160 sgjjsxduhhiv.exe iexplore.exe PID 2160 wrote to memory of 2860 2160 sgjjsxduhhiv.exe iexplore.exe PID 2860 wrote to memory of 2516 2860 iexplore.exe IEXPLORE.EXE PID 2860 wrote to memory of 2516 2860 iexplore.exe IEXPLORE.EXE PID 2860 wrote to memory of 2516 2860 iexplore.exe IEXPLORE.EXE PID 2860 wrote to memory of 2516 2860 iexplore.exe IEXPLORE.EXE PID 2160 wrote to memory of 2420 2160 sgjjsxduhhiv.exe WMIC.exe PID 2160 wrote to memory of 2420 2160 sgjjsxduhhiv.exe WMIC.exe PID 2160 wrote to memory of 2420 2160 sgjjsxduhhiv.exe WMIC.exe PID 2160 wrote to memory of 2420 2160 sgjjsxduhhiv.exe WMIC.exe PID 2160 wrote to memory of 304 2160 sgjjsxduhhiv.exe cmd.exe PID 2160 wrote to memory of 304 2160 sgjjsxduhhiv.exe cmd.exe PID 2160 wrote to memory of 304 2160 sgjjsxduhhiv.exe cmd.exe PID 2160 wrote to memory of 304 2160 sgjjsxduhhiv.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
sgjjsxduhhiv.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System sgjjsxduhhiv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" sgjjsxduhhiv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_4307f050fdd98a39e1c38dc1d56abb4a.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\sgjjsxduhhiv.exeC:\Windows\sgjjsxduhhiv.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2160 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:2552
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2516
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\SGJJSX~1.EXE3⤵PID:304
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE2⤵
- Deletes itself
PID:3052
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD567ec011b3274fb15fe8555871ec67271
SHA10de329cb4eefb07221befbb6a86dcd2f5b00330d
SHA2566499cd78a13a73baf5a8742710a6601911c13d34ecccdcc16a203e756e6dad59
SHA5122c67498f31e2c1d535debbbe84869758718e805ff5d75439468be0dbfa4b684afa28689ace54347bbebbf32655342e95acbb579943bec9c0b04bb67ade9fb8b9
-
Filesize
63KB
MD53a5c00fceee44683a07243b14d2bd904
SHA17c3f8407fa45aa3d4d1182b30310b7728dd9827c
SHA256ee9b9715ac1ada3685fa0db3a8565a4809e29679bc7f1a401d6faa68c12c8ec8
SHA512c7e135906cafae1486ed7cf8abc9b1a57d58063ef24fb832e6bb6abc7bf8bee57146722cd5021cb4082a3c63b68df11b86a39c6b8cb28fb97e007a99814ff351
-
Filesize
1KB
MD50824ddb83bb032de73fcf4687953b326
SHA1e630bbff2b796d954fff99938120fc839fc7a05d
SHA2565cb5a3674e05494b12426b8ced06d94fd14e7aec6614a75798921bb24d58ffcc
SHA5127831cbc5e9677c9e0c8ab02fde1450a67fefba09b09242fa0fc8ef3d39159f8c1e05d01105ae5f9dfabc40e87398e1478c1271cd6b0d014b859b2c8a020c93e1
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD57032fd5e6c272ae5325690e9a2d72357
SHA1f93a87a0433b7a5f55b49fb81172d8096564d94f
SHA2561f8afe43f3eecf726a1d95f203b96888e364beddea90dab896eb233e84a81e75
SHA512414200b3765580b0db56e3845a771f68b29cb417e60f1fa32d28436f4108dc2e3c42a3ccef9cf4727a7ec428fc20ac1af2ed961af7158be31397829ad2919e57
-
Filesize
109KB
MD52c9cb9b15e6918c75e3cca6b550f04e1
SHA19eb176ff0210ee4982f0a1a79e75549c04dfd8cf
SHA2569b8157df39119bc1ddeeb1e950181aad1c1dfedaa381469d231c86cb47dad0b5
SHA5126e6d21f4d6005a28ffeea6a005a86a754111c5450a28f2cb83adca4eee4d7913ce245cfd8dcad11cafa420983fd94e526ebea37abf4c93108f09268c3b1cf299
-
Filesize
173KB
MD577e24f575fd221f5e173da88b9a0c42f
SHA12f4e0dbdc8adb6a16d016515a6f925722b45481e
SHA256cb98568e267fc577f82d7e984e4a60454784f4532813638e84f5a8cc4ece7171
SHA51280f5e728da547fbc476d9544e8f70ba89ed959f51f513350848a31ae8d7bb3971de459069662ffdea69dbd6dffe891dac8a1b0049838955b54a211bd40e91f13
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5f2b2c2d2c8a3a4f263d694a7b66cfbed
SHA16a674e42ca6876d254e307c3b1b6061a8422e972
SHA256e514c4bf81f2a03f3bffe52a8753900e264f66e7e6aeeca974df46b2bb40e1af
SHA512e13f89e26563b37833bd61c46acd8f6f173acd24a5cbc211b4868811fbf2ed26acea29684b40df63ff55df507e4014d28d1cdae74dca6af12e5dbe10f065c3ca
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5612ef7bf690d7630d5afd54e106708a4
SHA15c756d21226ade1fbcb2edf44df02feb069dbac7
SHA2560fd75d60bd4606c3537068d155a0672a692ecc0411addabde9167fa8d3c6d7e7
SHA512ab3dd4e82d5b264eba6de035ed496ed2bae12367b9e61f56e4b4f48280bca78937ce27a0b1ae9a963832d6307e20f2928faa11afc8efec66f22482e01187e3df
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57a29943df306308a0e8bb42be283b69f
SHA123a2df61244cfb11aeec13b32155b8cc5cea54fe
SHA256f2f8fe6c48c258beb6061d99024767cf5ab113036994a148cad0886dd17e32e2
SHA512f14e95039987f59542c3fb07d48eca0e781a25af721ecf0ae0b2eef10f189a7f7c9daa0ce68c3e2bb27ff628cf1de866cbc2dbcfca0e14b2581e7ac38403f66a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cf0f2380b99098d2787566aa5302c4ff
SHA1b71ea2aba2f88f05f64e09b83f4820db86d97ce2
SHA2569bf5d4657829f64afa95adadeb3279452d623779ddf78692412e611b50737106
SHA512d9523217210c56ee40db78c7e146a8a14e0224672a84e94607d1c2f9630aa5461089f6d69bc8d6e9287ef33e1d5544b6927d5a49b03b15564c6bacc705b4420b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d55d51c37a230368061b808af4306234
SHA1559e5089962f2e893285e5365060b12943b3e0bb
SHA256b82e13f832f13c814df545f443ce3c70ea3bec23a564f59d31b30b9eb680bb45
SHA5123c603624dd23cf1c563f7eb4f456e800d21a964e616d57eef1529b6dd871327def1e2c5a0e0d8573b7d34f9ad21ea12ceedf5c071291768eaaa061cbe07e5425
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD516ece2b570ba89a5eb90aa83911607da
SHA1f0ea4cba973b8e7cf19885c2fe1391d63e4617a7
SHA256577576f274bd0b246a88614cf70bcd888be0a707fd42007f4871e7809aac48ee
SHA512903267a1515c26371abccce5497a29dcff7987f4ab29582c6bb413518828fa1c1f55844edaaef0bdbcefc1ab2d1a64c632e46d29aac1111723d499f4d566bc54
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b9b18f2251b110c923c93670cce73efa
SHA13f4e7db23b19f9b22cb8b7f7ef2a039c3b97eb39
SHA25692667da6f839b1d03172a634ae26084e488056fd2e3073551c8beebdb038074d
SHA512f62dcc77af46bf869a76a2c7cb2482bc347a3a4372ba74eda5d98fb51c09de8a21549316fb49a4ac7a3e21b05e3d950033496878aa6a23def87a0ec8858fe23d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD510285b758c13091280d1a654e739a02c
SHA1b909636114481ac2f20c3f28f5a10e77af396e42
SHA256546a88433bc431253746c7762c90cb9619ab682a7d0ec9d68639e99667b08c97
SHA512a5d58940dbcaaa196770e134555cb155f2f9cc2999ee6ee1b173b0cf92db4a857e15f37fc38126ccf2e1a175d9871e15b6b2a819b1e687c61cacbb0e6592f8f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fbef96e209edad0d9a4b1e908d3ef02d
SHA1b7e06bca4cd5003c1b8baca07ecb6040cf27bdae
SHA256f2e26ec742e49488972ba2ecb76007606626ee14e1c054211293244dbc51c4ca
SHA5129749812305aa7d2d989dd9b81dbd9c9c94c10b5b18ed166694d7641afd37af5ef784ed7e3a4c3781c4e803c86f23461bd9f6b985f8aa0a8777f2733484ef7f63
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51d95b3416ea7b8c8afb0423fb46dd305
SHA188e0a3a69776f08085ae26f009fec73d2f492b43
SHA25627499872bf43cdbdc37d6e535b66c2b49859db87f013bbfab7e631763155c3cf
SHA512470cbc8e11015e0f71cc174e35ad0f917d1e9920d9accee36883dec90814c6d1ca38bb87c438b37ec259d540faf122ba49cbe722663e5b1c4fb25a88b99f80f4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f2628fcf9e909d5c78559b4bc0c3c547
SHA1ba95b88362baa1bd71b2db04a6f3ed65fe5107f1
SHA25676c3ac911a2c35c40a94a8e8bdfbe02e5556bb2db9763954afdaad44a0de1720
SHA512d55580b71e5330f2a912c3bf298e121e7665532452338a30b3a72ee5a78b3dbc924fdcc5daba02cb8ca86ea66fb1280c3514aa046a214f080d69c2892ae62805
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD565a001c76d8eea51e68071f00a696184
SHA17868858457d795c2afd08180ba37f620d26f792b
SHA256a420d6aa881c43520a8214ecc627dcef1fa3c46c9ad8d618378673dd14579f86
SHA512e4a9f638bf2aacd4e0d29eb898d3548837e8622ee49d5d3cb01d12d27e0904bd605e81e38784cd61e07c783068f4cfe438efe9679da9fd39d613e68cbf0834cf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5296e978eb0230aa0756da90093abc903
SHA10c59d4a3b40293777892b205aa84b940dabbf535
SHA256763208431019d570914321c068eef1dda0d94800ca94d5390dc4f7f7e321a981
SHA51208775e39556add7a13c0c988cc9e75ad3b319e4ae150356791980b75fe7ab028cd77c18d9f60c9989b60a0be04cd3ba21bf898d71b2170ac62c117413e3eab2a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ee383311a3960bf6f597b0b7068e158d
SHA120fe64b9658df8b6c28e5e87f85ba5d06334fe97
SHA25681cc355708c7bcf096354fc4f579802401ab6d9243d173dd495bcde8ee02d6d4
SHA512d2c4c792e0f8e03324763f8e83ae0e9e7ea9f98156e245f9b75effef70ee959e121f39d8043004d05e9e9999aee108ab5aac2552b284e5651c777b36551e8314
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fdf08a75e4e44b3a1cccf46af8187b02
SHA116755bb32ae52e6e650a68c57a51a894af461b4c
SHA256096755c7cb399794e3668ffeabf866cdd8a9e33f6842799a46668a85cef27a1d
SHA512ef44f10c87a3e0408ec951251b520bd0d8aa22b85ae596f63bb2500d108d836cbe0dc6ab48bbef2ab06652162ec6ca9827a010a203ba178da8260b4f828a246c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53680a24f4de30f231079070694ffc147
SHA121d38ce07d299a059f468ba5dbc6bb80665fff4b
SHA256eae16599972af2f880a98c14ca1aa3e915f97f0909d478f5c3b21d302d0776b3
SHA5124fc8232a00207f9099d1764c6c01ccb4bf431b60e7cac6e6d6555331871a97e22ca9be0083fea22def6ef63c5270c34d0e99f1367e1002cebfe14c28218aab7a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ca0e5c8f2e929c297365ee29968f466d
SHA150b0fd99977225aecb65fba16bcdb5ce4196b178
SHA2560950670ee37f6c3d91f78ee60448dbbe7f5a0a55553cd1dfb15da30d1cfc4876
SHA5127eb867eb34f9051971acc085b1809f6dc6fb11e555f8b2593f4065c1f05010f7a6b7d47674cabcab7ddb81c93c0cf75da2417d4ae64f791a13e1699f350788ba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD589aa556ae2920036502808998e523ba7
SHA1f265597ad240abdd9b32be717e92dea1661bdc0f
SHA2561e2fe3dc45d98a42b17ebefcd1ae572ef20be75766e97067ea277aedb2c85e21
SHA5124e055912481145c8c40bd6621fdd5931d816e310847138b14982de720e8e00c75814fadc3588c83f1c8f9f5dc60bdb833c97b9acf8e35803d6e4576b2f71aab9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56ea5ecc687b8a29f5b7d5d8dc779ab28
SHA1d2d246d16f7331bca11d53e88fc272c8650cabb4
SHA256207b239076b564528e68fe17658106f4e906c8ea72f01c3555f82f440c7261f4
SHA5125e970d5932246748731dc483a01a6e3fe797661282a904d126d2fe2ff4c1a8ffd4d2e638948298dd6dc1986a91d897001460d149a3a371b8923c2aacdf0018d3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f210bc38e3ee758292a85227c2b0bde0
SHA10764261529614835249f938f318e2fcd1a7e8596
SHA256b236dc05dde1856c3697850730aa86bc81be9763dae7d89cbb81e7107b4de293
SHA512343716c22c22cd82d7e3521b07768c1e976fc2a0ba8d0a81759534694204522ebaf976e78e6a032eb999369b69d665d8b387b75b82e64456e32f4bfef1816753
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD560cbeae097d85c29b11cbb144e5e0db9
SHA18f2ef59fad8b322d6677aacb2d04b5011a815c3b
SHA2566b143d9aaf07a18c15469ad68a3cf1e48eca91899895d21875917097ece6971b
SHA512c63ca0c8fca537a068fcbac53a251518b29179a7b605e68b5174e5fa6794b3ff7e3cc217cd2b9f344327eb9a100cc1075b713fa1fd0aa28bcff053c5a70bc3be
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD52455f8cbaaf3cb0f00d5a6457534450a
SHA1fc429fd7e16e7753542d15297807047c914a5bd4
SHA25641e5b3fa752e227004a7c7b3b99fb3e57f2a13baf617a9c076ca3d6165f007d4
SHA5124b5709aa74c5a0abb036ed084176e06641bdcaaa9cc1d7fa2024cce416d679623a879696f851d07e717f79b601ed3d4e62b67e539d70ae5069b88a33eaa95af8
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
329KB
MD54307f050fdd98a39e1c38dc1d56abb4a
SHA1ae3489b94b4a396c82e966de39e49974e84d432c
SHA2563fd9b1adcb7a64a0ef8d47423bcf984a02b8a7b96fb3467a09d278385a1080e3
SHA5129a55a3109f4fba4270f1c13ba37cf7d8a7114a9bd93c11c3b3f59c02d544c708e3ff55f804497d6cb416dc4fc792f21d18901e0cc17f9369736d805d73fc648b