Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-06-2024 21:26
Static task
static1
Behavioral task
behavioral1
Sample
b548a2e179907d05b6b91de5db865957_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b548a2e179907d05b6b91de5db865957_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
b548a2e179907d05b6b91de5db865957_JaffaCakes118.exe
-
Size
360KB
-
MD5
b548a2e179907d05b6b91de5db865957
-
SHA1
c472e35f13fd7a3a5a5b2bb9cf0683bbfa6faf03
-
SHA256
6476dc4d4cf45ff08448309f65e1702c2770a93ef002475294c546e19bd717f0
-
SHA512
4318e7b12bf2cf14d190e91b30313484efbba370f166829e58a43c19d5e479f3167dfc9cbe7d0683d73f245d4b2ee752ec6007811c4a879ae51a133048bcffd9
-
SSDEEP
6144:HSfBiH4YIwLseDtcixL1V02VcKUGstieOWEK0kVW:ygp1hcil1VBueNxnIW
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+jjvga.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/17938D1015972AC
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/17938D1015972AC
http://yyre45dbvn2nhbefbmh.begumvelic.at/17938D1015972AC
http://xlowfznrg4wf7dli.ONION/17938D1015972AC
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (421) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2564 cmd.exe -
Drops startup file 3 IoCs
Processes:
hfsgjjsxduhh.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+jjvga.txt hfsgjjsxduhh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+jjvga.html hfsgjjsxduhh.exe -
Executes dropped EXE 1 IoCs
Processes:
hfsgjjsxduhh.exepid process 2512 hfsgjjsxduhh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
hfsgjjsxduhh.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\bocobpe = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\hfsgjjsxduhh.exe" hfsgjjsxduhh.exe -
Drops file in Program Files directory 64 IoCs
Processes:
hfsgjjsxduhh.exedescription ioc process File opened for modification C:\Program Files\Java\jre7\lib\fonts\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\_ReCoVeRy_+jjvga.html hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\_ReCoVeRy_+jjvga.html hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_windy.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\_ReCoVeRy_+jjvga.html hfsgjjsxduhh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\_ReCoVeRy_+jjvga.txt hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\css\settings.css hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\RSSFeeds.js hfsgjjsxduhh.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\it-IT\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\css\clock.css hfsgjjsxduhh.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg hfsgjjsxduhh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\_ReCoVeRy_+jjvga.html hfsgjjsxduhh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\_ReCoVeRy_+jjvga.txt hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\css\settings.css hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_settings.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt hfsgjjsxduhh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\_ReCoVeRy_+jjvga.html hfsgjjsxduhh.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\_ReCoVeRy_+jjvga.txt hfsgjjsxduhh.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-background.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\_ReCoVeRy_+jjvga.txt hfsgjjsxduhh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\fr-FR\_ReCoVeRy_+jjvga.txt hfsgjjsxduhh.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\_ReCoVeRy_+jjvga.txt hfsgjjsxduhh.exe File opened for modification C:\Program Files\VideoLAN\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt hfsgjjsxduhh.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\_ReCoVeRy_+jjvga.html hfsgjjsxduhh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\_ReCoVeRy_+jjvga.txt hfsgjjsxduhh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-dock.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\service.js hfsgjjsxduhh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_flyout.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\_ReCoVeRy_+jjvga.txt hfsgjjsxduhh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonIcon.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows NT\TableTextService\en-US\_ReCoVeRy_+jjvga.txt hfsgjjsxduhh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\_ReCoVeRy_+jjvga.txt hfsgjjsxduhh.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\fr-FR\_ReCoVeRy_+jjvga.html hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Mail\es-ES\_ReCoVeRy_+jjvga.txt hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows NT\Accessories\ja-JP\_ReCoVeRy_+jjvga.txt hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\css\_ReCoVeRy_+jjvga.html hfsgjjsxduhh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\css\clock.css hfsgjjsxduhh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\de-DE\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_ReCoVeRy_+jjvga.png hfsgjjsxduhh.exe -
Drops file in Windows directory 2 IoCs
Processes:
b548a2e179907d05b6b91de5db865957_JaffaCakes118.exedescription ioc process File created C:\Windows\hfsgjjsxduhh.exe b548a2e179907d05b6b91de5db865957_JaffaCakes118.exe File opened for modification C:\Windows\hfsgjjsxduhh.exe b548a2e179907d05b6b91de5db865957_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 900d28f133c0da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f7016d979eb1f242be88c50c11fa88c000000000020000000000106600000001000020000000009e740440dec53767e3804859b1454dfceb86f34d46564ea66630b7fec82c5f000000000e8000000002000020000000dfc146510716b74c4fbd7c6d85ee71f38944d8258999a89d7e3d9583628b9efb200000009f362a82cfd397fc7d4a70a8e6f8136c44cabe86133ef9a6bdcb7d327f4cf2b140000000cb5eb424e6dac8ea9f32241369bae6c5a1e8ddaa59f1e17dce9d2905307c0b7a36e20b9d364ee850fdaed3e2dcd3279aeb47de94b467b74a8dd9c3e67df65028 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{1CA254D1-2C27-11EF-A30C-E60682B688C9} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "424735064" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2780 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
hfsgjjsxduhh.exepid process 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe 2512 hfsgjjsxduhh.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
b548a2e179907d05b6b91de5db865957_JaffaCakes118.exehfsgjjsxduhh.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2196 b548a2e179907d05b6b91de5db865957_JaffaCakes118.exe Token: SeDebugPrivilege 2512 hfsgjjsxduhh.exe Token: SeIncreaseQuotaPrivilege 2428 WMIC.exe Token: SeSecurityPrivilege 2428 WMIC.exe Token: SeTakeOwnershipPrivilege 2428 WMIC.exe Token: SeLoadDriverPrivilege 2428 WMIC.exe Token: SeSystemProfilePrivilege 2428 WMIC.exe Token: SeSystemtimePrivilege 2428 WMIC.exe Token: SeProfSingleProcessPrivilege 2428 WMIC.exe Token: SeIncBasePriorityPrivilege 2428 WMIC.exe Token: SeCreatePagefilePrivilege 2428 WMIC.exe Token: SeBackupPrivilege 2428 WMIC.exe Token: SeRestorePrivilege 2428 WMIC.exe Token: SeShutdownPrivilege 2428 WMIC.exe Token: SeDebugPrivilege 2428 WMIC.exe Token: SeSystemEnvironmentPrivilege 2428 WMIC.exe Token: SeRemoteShutdownPrivilege 2428 WMIC.exe Token: SeUndockPrivilege 2428 WMIC.exe Token: SeManageVolumePrivilege 2428 WMIC.exe Token: 33 2428 WMIC.exe Token: 34 2428 WMIC.exe Token: 35 2428 WMIC.exe Token: SeIncreaseQuotaPrivilege 2428 WMIC.exe Token: SeSecurityPrivilege 2428 WMIC.exe Token: SeTakeOwnershipPrivilege 2428 WMIC.exe Token: SeLoadDriverPrivilege 2428 WMIC.exe Token: SeSystemProfilePrivilege 2428 WMIC.exe Token: SeSystemtimePrivilege 2428 WMIC.exe Token: SeProfSingleProcessPrivilege 2428 WMIC.exe Token: SeIncBasePriorityPrivilege 2428 WMIC.exe Token: SeCreatePagefilePrivilege 2428 WMIC.exe Token: SeBackupPrivilege 2428 WMIC.exe Token: SeRestorePrivilege 2428 WMIC.exe Token: SeShutdownPrivilege 2428 WMIC.exe Token: SeDebugPrivilege 2428 WMIC.exe Token: SeSystemEnvironmentPrivilege 2428 WMIC.exe Token: SeRemoteShutdownPrivilege 2428 WMIC.exe Token: SeUndockPrivilege 2428 WMIC.exe Token: SeManageVolumePrivilege 2428 WMIC.exe Token: 33 2428 WMIC.exe Token: 34 2428 WMIC.exe Token: 35 2428 WMIC.exe Token: SeBackupPrivilege 2968 vssvc.exe Token: SeRestorePrivilege 2968 vssvc.exe Token: SeAuditPrivilege 2968 vssvc.exe Token: SeIncreaseQuotaPrivilege 1612 WMIC.exe Token: SeSecurityPrivilege 1612 WMIC.exe Token: SeTakeOwnershipPrivilege 1612 WMIC.exe Token: SeLoadDriverPrivilege 1612 WMIC.exe Token: SeSystemProfilePrivilege 1612 WMIC.exe Token: SeSystemtimePrivilege 1612 WMIC.exe Token: SeProfSingleProcessPrivilege 1612 WMIC.exe Token: SeIncBasePriorityPrivilege 1612 WMIC.exe Token: SeCreatePagefilePrivilege 1612 WMIC.exe Token: SeBackupPrivilege 1612 WMIC.exe Token: SeRestorePrivilege 1612 WMIC.exe Token: SeShutdownPrivilege 1612 WMIC.exe Token: SeDebugPrivilege 1612 WMIC.exe Token: SeSystemEnvironmentPrivilege 1612 WMIC.exe Token: SeRemoteShutdownPrivilege 1612 WMIC.exe Token: SeUndockPrivilege 1612 WMIC.exe Token: SeManageVolumePrivilege 1612 WMIC.exe Token: 33 1612 WMIC.exe Token: 34 1612 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 1336 iexplore.exe 1700 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1336 iexplore.exe 1336 iexplore.exe 2012 IEXPLORE.EXE 2012 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
b548a2e179907d05b6b91de5db865957_JaffaCakes118.exehfsgjjsxduhh.exeiexplore.exedescription pid process target process PID 2196 wrote to memory of 2512 2196 b548a2e179907d05b6b91de5db865957_JaffaCakes118.exe hfsgjjsxduhh.exe PID 2196 wrote to memory of 2512 2196 b548a2e179907d05b6b91de5db865957_JaffaCakes118.exe hfsgjjsxduhh.exe PID 2196 wrote to memory of 2512 2196 b548a2e179907d05b6b91de5db865957_JaffaCakes118.exe hfsgjjsxduhh.exe PID 2196 wrote to memory of 2512 2196 b548a2e179907d05b6b91de5db865957_JaffaCakes118.exe hfsgjjsxduhh.exe PID 2196 wrote to memory of 2564 2196 b548a2e179907d05b6b91de5db865957_JaffaCakes118.exe cmd.exe PID 2196 wrote to memory of 2564 2196 b548a2e179907d05b6b91de5db865957_JaffaCakes118.exe cmd.exe PID 2196 wrote to memory of 2564 2196 b548a2e179907d05b6b91de5db865957_JaffaCakes118.exe cmd.exe PID 2196 wrote to memory of 2564 2196 b548a2e179907d05b6b91de5db865957_JaffaCakes118.exe cmd.exe PID 2512 wrote to memory of 2428 2512 hfsgjjsxduhh.exe WMIC.exe PID 2512 wrote to memory of 2428 2512 hfsgjjsxduhh.exe WMIC.exe PID 2512 wrote to memory of 2428 2512 hfsgjjsxduhh.exe WMIC.exe PID 2512 wrote to memory of 2428 2512 hfsgjjsxduhh.exe WMIC.exe PID 2512 wrote to memory of 2780 2512 hfsgjjsxduhh.exe NOTEPAD.EXE PID 2512 wrote to memory of 2780 2512 hfsgjjsxduhh.exe NOTEPAD.EXE PID 2512 wrote to memory of 2780 2512 hfsgjjsxduhh.exe NOTEPAD.EXE PID 2512 wrote to memory of 2780 2512 hfsgjjsxduhh.exe NOTEPAD.EXE PID 2512 wrote to memory of 1336 2512 hfsgjjsxduhh.exe iexplore.exe PID 2512 wrote to memory of 1336 2512 hfsgjjsxduhh.exe iexplore.exe PID 2512 wrote to memory of 1336 2512 hfsgjjsxduhh.exe iexplore.exe PID 2512 wrote to memory of 1336 2512 hfsgjjsxduhh.exe iexplore.exe PID 1336 wrote to memory of 2012 1336 iexplore.exe IEXPLORE.EXE PID 1336 wrote to memory of 2012 1336 iexplore.exe IEXPLORE.EXE PID 1336 wrote to memory of 2012 1336 iexplore.exe IEXPLORE.EXE PID 1336 wrote to memory of 2012 1336 iexplore.exe IEXPLORE.EXE PID 2512 wrote to memory of 1612 2512 hfsgjjsxduhh.exe WMIC.exe PID 2512 wrote to memory of 1612 2512 hfsgjjsxduhh.exe WMIC.exe PID 2512 wrote to memory of 1612 2512 hfsgjjsxduhh.exe WMIC.exe PID 2512 wrote to memory of 1612 2512 hfsgjjsxduhh.exe WMIC.exe PID 2512 wrote to memory of 2148 2512 hfsgjjsxduhh.exe cmd.exe PID 2512 wrote to memory of 2148 2512 hfsgjjsxduhh.exe cmd.exe PID 2512 wrote to memory of 2148 2512 hfsgjjsxduhh.exe cmd.exe PID 2512 wrote to memory of 2148 2512 hfsgjjsxduhh.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
hfsgjjsxduhh.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System hfsgjjsxduhh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" hfsgjjsxduhh.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b548a2e179907d05b6b91de5db865957_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b548a2e179907d05b6b91de5db865957_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\hfsgjjsxduhh.exeC:\Windows\hfsgjjsxduhh.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2512 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:2780
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1336 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2012
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\HFSGJJ~1.EXE3⤵PID:2148
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\B548A2~1.EXE2⤵
- Deletes itself
PID:2564
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD528d69e2596500c688a93bf32d75cb202
SHA1de060739b55e0084f4edc8696d9150ced2a62f89
SHA25645e2f7e7de3d6bb01daf4f336a50ecc69ca46b32df662d2deea9e64338c9e9d6
SHA512fe80504a9c0b0fe48a267ec654f42ebd3396c0f53bd918d92ae701f5d6bb07bc38f4e04ccf4581f63598e92ac749afc4e72bd0a3edcaedb0915ded33404972b3
-
Filesize
65KB
MD5b83b1cdde4e72c2acbdf6851c4ae7936
SHA1cbac3962a0bdb3588edbae3b66f5328336a50a57
SHA256b219fb535fe15ed9f817b734d016baef52dc000b7537340abcd43f4076d30962
SHA512f67d9b429a17949081b5e00e17f63a964c24943b9584636db564f3b954350f33a3b52e1a5c9c62371bb5b1aba0d31a30d37b09df365cbcd7d84da0e846521f9f
-
Filesize
1KB
MD568efcd9bff85fe3508bb459bc62f2bdf
SHA161ba1638a10b132236077a47f3b7c2868362421b
SHA2564153183abf59e73420f2ec3481be287c5376ad5cd64c0a1ba6ee9d80f32ec258
SHA5125adab3a0856f8fd59f2a19afa0168f86f23054f934547783babe0b0edf36fa00382edf5afa940bfed9f138c49141b9672ac0ee3f4ebb93e0ddc58ceb70ad280c
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5bd4af8cfaba980aac0a73f170352d890
SHA1c271dc8f5698558bab21b8dfd311531a4a6fe46c
SHA2564036d53626ae44697315f49a347e84f5d967aec63c1f7374debca3cbca4a6b7b
SHA512bf4a75e226ec0e0b166fb78b194dd8c1b5cb27246c135ba251acf9eb65d6b59147b4c399cf5abd9274ed1ee66bf02766531e182291401f28c2e792779cdb4b0e
-
Filesize
109KB
MD5f4cb986836456f6adf93259e4f87928b
SHA135709a9120edd17f82b2951cddd9bf4c6fa2272a
SHA256d33c43a4b2b2bfc21c14e20701967c15b85b14c951bc3646693b439e2f10ce4a
SHA5121ca976a4b1d9115e37bacc3e75d64b27fbd4f40c44b71cca38b2a2a8e0e71899e20d4e2b965fa99144f65bf88a590151be903fb22b9d854bb53add92d0d4770d
-
Filesize
173KB
MD580fcc3ca96c7fb96d08b775b2d58994b
SHA1985764e3b7d14dcb32954149ceac9dda8b2355b9
SHA25662d8460907f2b7b5477545a6672d8e210a34d3331c15fbfee8f861abb49ba14b
SHA512e1096bd9d2274f03562950a0f188757e116a171cda1e3626f08f3b2cb3cf1db925371b481bf1aa116c6470afa59abe4b556b5d2397f35f9a034906241aedf146
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56e706f5820d09961bc135e6a716838b1
SHA1bc1e78698e62013ad07c2321dd0354ed34f994eb
SHA256c185c5641f6824c71cfd5e28ffef59e82c981f8152e3389e9c7a0e5c2d71db73
SHA512339c1de874c8cafe3547658ab9008e8fb4db4490587fd04bd1d49adca65ff504394b6ee2e2dd99b52b9280c9de77c20115cd998aaa27c1abf233e5624d6e338e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD575a0fc17dcc3e48ccbd5e73b572846b1
SHA13e69ba771cac4245657837b546bda22a205b4bdc
SHA2566289207267959061a2015c69f3ab2c244b8d83561bc5f366abf78d040251c58e
SHA512782637362794c307e4d120db9fd0b59d2843048f20df09d440aeddf318e0f1cca82c85a3c764281e20e82eb62c1fd459b08202994685de3a9aa74f6184dd2886
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d150d8993a516f0c88def0826cfd33b0
SHA13ce7954ca95c2769ef6ac7baf539fbf22e6b3c88
SHA25629239171b5f929fe88c0de0bad5ae1afe55ae95e6ab72172f21bc93f271e7fc0
SHA51277154b232813ec9922c550082042bcad02a78bcc58846d0772cff09563e8cdfbe723d55186d65bab27fbd1348530b6425be543067cecb3d60521279326b76f56
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f327c1e1aa9e4a32f6984b36e41b4a38
SHA1921edfdc9acace460bce72da75f8188810c50a54
SHA25626354563245152f28cb01c9512ba86eed7b9b08f5b145817f27f1363c3cc6830
SHA5128973a14407b18f28a123a887682db5e9c0452b7ffb194b7f52e10324acba5170332e351d9975afa507c970f9f48e2c15c4c6c537b92defd2dffe72712bc302b0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5287bc0cb1c12ba081ddb6fbda6fcfa97
SHA125415e9295922ba43451c29b9aecd3990608cd85
SHA2565020178e4fc850ad931f74ebf391305de3607f9fcd8690f581c7e68f87a8e48c
SHA512421cf286df042dc43d084682a65403ace15036e4369b0630f11c403fde7307239243305b020083b207518d9428590a76ca5a3b26cb3af4dcfd70e10515abd869
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD556d98874e8c1df950c93d827b22f5a5e
SHA181275d0aabc64a45f4db080eaebcbd2584cebfec
SHA2567517e6c9892507135be5bb988fc73335cc1a9c020d4de397cd5b62e5e8666898
SHA512f74f26a809736326d0974590ce577bd7ba7f50e5bf7f42735e8c1365c6d1e522447d7cb9a365f23803b751f2aee3f01ef38c6289e8a4434c8ada7ae3badf27e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD582c5241571c8d83b028def1c2d4a548c
SHA15094fcf0c67741f474283e617f3881409c5883ac
SHA25656a15d3917bef8b0d4724b94043e55d311943f15a0bf724df9e7c94286f5a109
SHA512d08f0ee5faf27926953251537e51ae7f5a38112d899f2d8a68fe71bea95fd0053f504d672a1e1b16fc4aca5de7050e586364d0f0ee4b337ce787266f88b1d0ed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52cc15b903f83773dd19af1e285265ebb
SHA1d8cbd86769b9493692af9a92c969838fb73508f7
SHA256670b4cd7cf2c426cf1cf205aa09f03259241f09bf6e28b1bcbc9c94ab4ffce68
SHA512a088255e9a266d7b4ce604dec228bb2bc5e51f03b845141f4fba658c05ab852cbb2fae32cb82c7464b1989d00b094aa237d85a24747905ecd9b08f323c7e09c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD595f79fa2978815f42c612cf58a20e24a
SHA125b906de8934b868d2236b33c9525b3484465b7e
SHA2561f40b8232160bcbcb7d84f9bf1138ccfc9b729d9c3e010019abdba781f343e49
SHA512af59b7897d1cea21e933cae3ea8f2440ecd7727baeaa5a8428e12b7344d9b5ee8ec756ed5e32462de40aeb8d722bbfb8e8f36ac26e99aa3f2df3611bd348d0ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b56d618551ec121f27b311762ec25aee
SHA1c6bb556156e8b7633dd946c9fe95f5088dffd75e
SHA256d57ccd2ef530fd42cac6de1527b5ee6978c1144b69a8cc8bec0301ebdf2b4d5f
SHA5121b2cb2f10db12aed185fd1281bf47a234c1ffde417481513504a23b8e41949649da11c1f863c591c1a57c669cc189afceec8bbf798fb187c8e59d6400ca52873
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c074924c0d3297ba67da8722f0b7def8
SHA1bd260f2508b29291fbf09ab8539fd30c1581b550
SHA2569de3f557d607661f2c439f34f657d6af55513a6d5b13a80689f64f0223ed6c45
SHA512ce03dbe08a7e962c5190336daf8d9491b51bc0e6ef6657aa84de20ff95a059decc2804558baa57e0867b9fa7c5755c02d57694de96c99cdc64aca483f089ff94
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51b7f52b94affebc03125c12d4f9e84ab
SHA1961f592fd136cb05c59d8c1254d4d872df34822b
SHA256c8f4b253655ca46ba15fedccb256c538ab543060aad45d1fc6ee8d8caaa5ae58
SHA5129ba5b6abbd63bbec684d61165a3a63705dcdff9be3e54e955a6180eed7cdc9c09cccf32b961889d1e4ddbd6d31b38af3ddb624fd599024c3c7b38c16b0399c7a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d855b8deaf1bfff8d74653111abffa0c
SHA1958482b8b7c6df19e649f1bd8813cf0bd27c11a7
SHA25677a6ccf2580f41e13e4bdee2bd4e60686d677d48fe46a5e9efe3101925d168b3
SHA512ea2ecfd7f276dde9ec2817ba66129b449e0190ed1b3d0df16f2d8000c2c24073292abbaf3aa9d6f310c5ea38566ea70387c14b5da178331215305a3b38f62328
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d6ce8d92446daf6a0f004dc0c3f0b27c
SHA106941ab0869d8db587f32dff2d4977510e817746
SHA2564dabac0e683d1f62cedb473e682bf364fe79f03a362c96d067b2cf77067a09b3
SHA512ed62f8ce4c7f5f9885696f38e1770d89ada4ba2cecac734832f28346b137751a4fad1b9742d9d7b6491d7c6340b9d6458103f7227e37e231e3f8f296a8baa417
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5274f3914a846b3eff99cd522fd62f11f
SHA1c4a95e0064778206347080d6c00155edecdd90d0
SHA25651a36b96316eae91103afff302c1196768826a90cfb57c86c0869b7409131966
SHA512371231a3a3c3a9448e2489a112e708a07a4dcfa869efc3b2b440e02eb50a5ac856a6a77a238e14a5b7d56f0f731f3d4933df29ba63f57a25723b810a3681baaf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f758a8a1ec3257e4c06b856fba1bc852
SHA138019debf975d3fc284a55713e84b9171e6601ba
SHA256fbe1670dba55249c452ad39ac768f10540c77d08df5a58013bffc91816b0eaf6
SHA51287f6a8c5c18a672a0b210e4f9aaadd0459c2f1ba39e9cc5a28cedef1f8f0e4f6b49c2931747edde2b25d7763f51f77c39502934ad44dcab1ee12087b6d917952
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD549e23fea242c5bcdc9bdb4c69a2f4b43
SHA10b36ef824a1c32c7c0620c648690461970cf9837
SHA25627519d684bf2fe092eb9b02be5d6490c59e8a01ff253bb89debddef9294bf7ec
SHA512614020a35813e0b8211308b5cbee3086c9fecd338aae16c1030676821445486ea4e2e46c4f7e63e26f22a54ec50cad980f10fbfe7ee2f5b784e9636bfd370f98
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58ca37adc359e6251e56c9479a56528e7
SHA165567b4d0f91f4e56cefa20f05dedde8d447903d
SHA2562804cbf2c5416ea897df7cd7f449fd9cfe1e42c262412f97c406c1c9c56b79fa
SHA512c1038d041904384654aaee9ba3dcf3fffa141cb10885d811f5cee23413c38cdbdef6f3188ce9725496501bf4be6277aa61fb1fc739b32c221ca650851b2d8d25
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
360KB
MD5b548a2e179907d05b6b91de5db865957
SHA1c472e35f13fd7a3a5a5b2bb9cf0683bbfa6faf03
SHA2566476dc4d4cf45ff08448309f65e1702c2770a93ef002475294c546e19bd717f0
SHA5124318e7b12bf2cf14d190e91b30313484efbba370f166829e58a43c19d5e479f3167dfc9cbe7d0683d73f245d4b2ee752ec6007811c4a879ae51a133048bcffd9