Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 02:32
Static task
static1
Behavioral task
behavioral1
Sample
e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe
-
Size
374KB
-
MD5
e5dff6da6b5ad6933a59d7d62ff9c699
-
SHA1
9144d2847e93495c362bb01955a8da325288f453
-
SHA256
622bc8d9051a4d3cbbde029199aa1c4e0f376185d5c43645c187b344b458eefc
-
SHA512
cc47e1ea5361ea960c18893179aa6f7f2e776dcdd6923fa313cce1705f32831c5d1acb0c0be916516c03347b65a5ae6f50ec336c15ecc56fb8c14e1a9d96a857
-
SSDEEP
6144:Wcs0ZKB8pufhYHAk5Ey8FGilhdUYcV0RFJ+WV:Wcs0ZKipufhcumKhdbfES
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+blixq.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/EF96E617E4228D5
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/EF96E617E4228D5
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/EF96E617E4228D5
http://xlowfznrg4wf7dli.ONION/EF96E617E4228D5
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (428) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2760 cmd.exe -
Drops startup file 6 IoCs
Processes:
uwxecumjvnnp.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+blixq.txt uwxecumjvnnp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+blixq.html uwxecumjvnnp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+blixq.txt uwxecumjvnnp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+blixq.html uwxecumjvnnp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+blixq.png uwxecumjvnnp.exe -
Executes dropped EXE 2 IoCs
Processes:
uwxecumjvnnp.exeuwxecumjvnnp.exepid process 2852 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
uwxecumjvnnp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\rrbrpkdyxvbb = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\uwxecumjvnnp.exe\"" uwxecumjvnnp.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exeuwxecumjvnnp.exedescription pid process target process PID 2532 set thread context of 2808 2532 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 2852 set thread context of 544 2852 uwxecumjvnnp.exe uwxecumjvnnp.exe -
Drops file in Program Files directory 64 IoCs
Processes:
uwxecumjvnnp.exedescription ioc process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\_RECoVERY_+blixq.html uwxecumjvnnp.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\it-IT\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\_RECoVERY_+blixq.html uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\drag.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\_RECoVERY_+blixq.html uwxecumjvnnp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\_RECoVERY_+blixq.txt uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\_RECoVERY_+blixq.html uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Uninstall Information\_RECoVERY_+blixq.html uwxecumjvnnp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\_RECoVERY_+blixq.txt uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\css\_RECoVERY_+blixq.txt uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\_RECoVERY_+blixq.txt uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt uwxecumjvnnp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ku_IQ\LC_MESSAGES\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\_RECoVERY_+blixq.txt uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\css\_RECoVERY_+blixq.html uwxecumjvnnp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\OrangeCircles.jpg uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\_RECoVERY_+blixq.txt uwxecumjvnnp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\_RECoVERY_+blixq.txt uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\_RECoVERY_+blixq.html uwxecumjvnnp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv uwxecumjvnnp.exe File opened for modification C:\Program Files\Microsoft Games\More Games\fr-FR\_RECoVERY_+blixq.html uwxecumjvnnp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\_RECoVERY_+blixq.html uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Mail\fr-FR\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fa.pak uwxecumjvnnp.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\_RECoVERY_+blixq.html uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Mail\it-IT\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\_RECoVERY_+blixq.txt uwxecumjvnnp.exe File opened for modification C:\Program Files\VideoLAN\_RECoVERY_+blixq.html uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\css\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT uwxecumjvnnp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\_RECoVERY_+blixq.html uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_s.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter_partly-cloudy.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent_partly-cloudy.png uwxecumjvnnp.exe File opened for modification C:\Program Files\DVD Maker\it-IT\_RECoVERY_+blixq.txt uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\_RECoVERY_+blixq.txt uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\_RECoVERY_+blixq.html uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-disable.png uwxecumjvnnp.exe File opened for modification C:\Program Files\7-Zip\Lang\tk.txt uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\_RECoVERY_+blixq.txt uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\localizedStrings.js uwxecumjvnnp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\css\_RECoVERY_+blixq.html uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\_RECoVERY_+blixq.txt uwxecumjvnnp.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\it-IT\_RECoVERY_+blixq.png uwxecumjvnnp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\_RECoVERY_+blixq.txt uwxecumjvnnp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\_RECoVERY_+blixq.txt uwxecumjvnnp.exe -
Drops file in Windows directory 2 IoCs
Processes:
e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exedescription ioc process File created C:\Windows\uwxecumjvnnp.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe File opened for modification C:\Windows\uwxecumjvnnp.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeuwxecumjvnnp.exeNOTEPAD.EXEDllHost.exee5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exee5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exeuwxecumjvnnp.exeIEXPLORE.EXEcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uwxecumjvnnp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uwxecumjvnnp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b0b4b226aa08db01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{523B2CC1-749D-11EF-A6EB-D60C98DC526F} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a7e3310a2b0e6e498bd88e48ec67abf6000000000200000000001066000000010000200000002839fbfb14c20c0c4c15b7b38b172228e136959b59b4eb26fc583ab28cdcdc6a000000000e800000000200002000000082d8b8ada7c7356d882516cce779f69d2fd456add9e6cf06245f50a1be7c98f7200000001ce874c515c104ebb7745c6915066789594f424a9ddeccdbffdb8dc5e90d416840000000f795d5f625e58563196ae2d14d1d8b5b2e9991b421202ab74474106fde7309362d1a73431ca054bea5a4ba11d8a47a929d563e4495ab811de2778df6f74441c4 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1036 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
uwxecumjvnnp.exepid process 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe 544 uwxecumjvnnp.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exeuwxecumjvnnp.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2808 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe Token: SeDebugPrivilege 544 uwxecumjvnnp.exe Token: SeIncreaseQuotaPrivilege 288 WMIC.exe Token: SeSecurityPrivilege 288 WMIC.exe Token: SeTakeOwnershipPrivilege 288 WMIC.exe Token: SeLoadDriverPrivilege 288 WMIC.exe Token: SeSystemProfilePrivilege 288 WMIC.exe Token: SeSystemtimePrivilege 288 WMIC.exe Token: SeProfSingleProcessPrivilege 288 WMIC.exe Token: SeIncBasePriorityPrivilege 288 WMIC.exe Token: SeCreatePagefilePrivilege 288 WMIC.exe Token: SeBackupPrivilege 288 WMIC.exe Token: SeRestorePrivilege 288 WMIC.exe Token: SeShutdownPrivilege 288 WMIC.exe Token: SeDebugPrivilege 288 WMIC.exe Token: SeSystemEnvironmentPrivilege 288 WMIC.exe Token: SeRemoteShutdownPrivilege 288 WMIC.exe Token: SeUndockPrivilege 288 WMIC.exe Token: SeManageVolumePrivilege 288 WMIC.exe Token: 33 288 WMIC.exe Token: 34 288 WMIC.exe Token: 35 288 WMIC.exe Token: SeIncreaseQuotaPrivilege 288 WMIC.exe Token: SeSecurityPrivilege 288 WMIC.exe Token: SeTakeOwnershipPrivilege 288 WMIC.exe Token: SeLoadDriverPrivilege 288 WMIC.exe Token: SeSystemProfilePrivilege 288 WMIC.exe Token: SeSystemtimePrivilege 288 WMIC.exe Token: SeProfSingleProcessPrivilege 288 WMIC.exe Token: SeIncBasePriorityPrivilege 288 WMIC.exe Token: SeCreatePagefilePrivilege 288 WMIC.exe Token: SeBackupPrivilege 288 WMIC.exe Token: SeRestorePrivilege 288 WMIC.exe Token: SeShutdownPrivilege 288 WMIC.exe Token: SeDebugPrivilege 288 WMIC.exe Token: SeSystemEnvironmentPrivilege 288 WMIC.exe Token: SeRemoteShutdownPrivilege 288 WMIC.exe Token: SeUndockPrivilege 288 WMIC.exe Token: SeManageVolumePrivilege 288 WMIC.exe Token: 33 288 WMIC.exe Token: 34 288 WMIC.exe Token: 35 288 WMIC.exe Token: SeBackupPrivilege 1744 vssvc.exe Token: SeRestorePrivilege 1744 vssvc.exe Token: SeAuditPrivilege 1744 vssvc.exe Token: SeIncreaseQuotaPrivilege 2440 WMIC.exe Token: SeSecurityPrivilege 2440 WMIC.exe Token: SeTakeOwnershipPrivilege 2440 WMIC.exe Token: SeLoadDriverPrivilege 2440 WMIC.exe Token: SeSystemProfilePrivilege 2440 WMIC.exe Token: SeSystemtimePrivilege 2440 WMIC.exe Token: SeProfSingleProcessPrivilege 2440 WMIC.exe Token: SeIncBasePriorityPrivilege 2440 WMIC.exe Token: SeCreatePagefilePrivilege 2440 WMIC.exe Token: SeBackupPrivilege 2440 WMIC.exe Token: SeRestorePrivilege 2440 WMIC.exe Token: SeShutdownPrivilege 2440 WMIC.exe Token: SeDebugPrivilege 2440 WMIC.exe Token: SeSystemEnvironmentPrivilege 2440 WMIC.exe Token: SeRemoteShutdownPrivilege 2440 WMIC.exe Token: SeUndockPrivilege 2440 WMIC.exe Token: SeManageVolumePrivilege 2440 WMIC.exe Token: 33 2440 WMIC.exe Token: 34 2440 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2656 iexplore.exe 2056 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 2656 iexplore.exe 2656 iexplore.exe 2340 IEXPLORE.EXE 2340 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exee5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exeuwxecumjvnnp.exeuwxecumjvnnp.exeiexplore.exedescription pid process target process PID 2532 wrote to memory of 2808 2532 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 2532 wrote to memory of 2808 2532 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 2532 wrote to memory of 2808 2532 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 2532 wrote to memory of 2808 2532 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 2532 wrote to memory of 2808 2532 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 2532 wrote to memory of 2808 2532 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 2532 wrote to memory of 2808 2532 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 2532 wrote to memory of 2808 2532 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 2532 wrote to memory of 2808 2532 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 2532 wrote to memory of 2808 2532 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe PID 2808 wrote to memory of 2852 2808 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe uwxecumjvnnp.exe PID 2808 wrote to memory of 2852 2808 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe uwxecumjvnnp.exe PID 2808 wrote to memory of 2852 2808 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe uwxecumjvnnp.exe PID 2808 wrote to memory of 2852 2808 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe uwxecumjvnnp.exe PID 2808 wrote to memory of 2760 2808 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe cmd.exe PID 2808 wrote to memory of 2760 2808 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe cmd.exe PID 2808 wrote to memory of 2760 2808 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe cmd.exe PID 2808 wrote to memory of 2760 2808 e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe cmd.exe PID 2852 wrote to memory of 544 2852 uwxecumjvnnp.exe uwxecumjvnnp.exe PID 2852 wrote to memory of 544 2852 uwxecumjvnnp.exe uwxecumjvnnp.exe PID 2852 wrote to memory of 544 2852 uwxecumjvnnp.exe uwxecumjvnnp.exe PID 2852 wrote to memory of 544 2852 uwxecumjvnnp.exe uwxecumjvnnp.exe PID 2852 wrote to memory of 544 2852 uwxecumjvnnp.exe uwxecumjvnnp.exe PID 2852 wrote to memory of 544 2852 uwxecumjvnnp.exe uwxecumjvnnp.exe PID 2852 wrote to memory of 544 2852 uwxecumjvnnp.exe uwxecumjvnnp.exe PID 2852 wrote to memory of 544 2852 uwxecumjvnnp.exe uwxecumjvnnp.exe PID 2852 wrote to memory of 544 2852 uwxecumjvnnp.exe uwxecumjvnnp.exe PID 2852 wrote to memory of 544 2852 uwxecumjvnnp.exe uwxecumjvnnp.exe PID 544 wrote to memory of 288 544 uwxecumjvnnp.exe WMIC.exe PID 544 wrote to memory of 288 544 uwxecumjvnnp.exe WMIC.exe PID 544 wrote to memory of 288 544 uwxecumjvnnp.exe WMIC.exe PID 544 wrote to memory of 288 544 uwxecumjvnnp.exe WMIC.exe PID 544 wrote to memory of 1036 544 uwxecumjvnnp.exe NOTEPAD.EXE PID 544 wrote to memory of 1036 544 uwxecumjvnnp.exe NOTEPAD.EXE PID 544 wrote to memory of 1036 544 uwxecumjvnnp.exe NOTEPAD.EXE PID 544 wrote to memory of 1036 544 uwxecumjvnnp.exe NOTEPAD.EXE PID 544 wrote to memory of 2656 544 uwxecumjvnnp.exe iexplore.exe PID 544 wrote to memory of 2656 544 uwxecumjvnnp.exe iexplore.exe PID 544 wrote to memory of 2656 544 uwxecumjvnnp.exe iexplore.exe PID 544 wrote to memory of 2656 544 uwxecumjvnnp.exe iexplore.exe PID 2656 wrote to memory of 2340 2656 iexplore.exe IEXPLORE.EXE PID 2656 wrote to memory of 2340 2656 iexplore.exe IEXPLORE.EXE PID 2656 wrote to memory of 2340 2656 iexplore.exe IEXPLORE.EXE PID 2656 wrote to memory of 2340 2656 iexplore.exe IEXPLORE.EXE PID 544 wrote to memory of 2440 544 uwxecumjvnnp.exe WMIC.exe PID 544 wrote to memory of 2440 544 uwxecumjvnnp.exe WMIC.exe PID 544 wrote to memory of 2440 544 uwxecumjvnnp.exe WMIC.exe PID 544 wrote to memory of 2440 544 uwxecumjvnnp.exe WMIC.exe PID 544 wrote to memory of 2432 544 uwxecumjvnnp.exe cmd.exe PID 544 wrote to memory of 2432 544 uwxecumjvnnp.exe cmd.exe PID 544 wrote to memory of 2432 544 uwxecumjvnnp.exe cmd.exe PID 544 wrote to memory of 2432 544 uwxecumjvnnp.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
uwxecumjvnnp.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System uwxecumjvnnp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" uwxecumjvnnp.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e5dff6da6b5ad6933a59d7d62ff9c699_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\uwxecumjvnnp.exeC:\Windows\uwxecumjvnnp.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\uwxecumjvnnp.exeC:\Windows\uwxecumjvnnp.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:544 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:288
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1036
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2656 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2340
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\UWXECU~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:2432
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\E5DFF6~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2760
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2056
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5500423fdf11658dc9b8b8394e543f742
SHA1be6002e4aa7fc2037f78ead51f52a6b4484fffb9
SHA256c06367cf48bd97f8babfb40d636e2cb128a3fa3158a096107128582d8ba5906e
SHA5121b1f346561877d7a74cb4fc5b45410e365583122ea9e40b564f013e4a19fea64c3372b4963ac8bc79d8a5d4526335347ae4eb0e442c1afe86be217848863474c
-
Filesize
63KB
MD5c922164268bf76ee4445a2fc3a984d43
SHA12560c87d49970cc534b8798f0b619eae125a9ef4
SHA25664705b2c4d88f80afcafd565b2c4172133c1e4b133e870be4b87b1b25c0fb530
SHA51276aaf85e6e0aa540e532537c4c2d53010c37e476aba9182ec66dffc21f35883a6d1be0e1ab56896aed71fed57ca1f907a1ba162b0fb0bcaa48bbb4de9749d46d
-
Filesize
1KB
MD503a0c236d636c3738ee582fb3b321559
SHA1a4d7f5d2874c5b988887743941cae38ba7fcb279
SHA256ccc7b2b4d107c410ee18f0d2d052c35bc769249eff0fbad3eaee4bae87a9b929
SHA512dc330ccb9d4d9e47f421feb6cb330a6c44526b6661f4e6dc2df67ffada34f8de818b5b4a4fcf2ebe3f003620d59464e783cd7a91fccad550e30acee6a4232021
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD51a7da782310e213b4f36576805c0227d
SHA137d06fb5832833c2c6257cebcb6e20f972950d6f
SHA256c9919b1c6872e100227e193cd9071cba6cd04a96e1d0996109359bd670be8ea4
SHA512e1671575cf4ed9fc6bb2836662c241cd941cd41118e8411a8cfc6de986a624d1662bd2ef4fc16f5f946ae2af42bacfb30ba3652f113b69aae2017ad29df7ec63
-
Filesize
109KB
MD51ce20a3c7a3575f11f568981e83ebff0
SHA17b577dc1fe8354d49bdb2ef349a09464386bd3ad
SHA256025160954c05e815e62295a314819001e594a829b8c04e69a5cc4f1e00ab62b8
SHA512a3bbf17e624966d6d532330387a3322d66139a38ceca5cd81ce586eab63718fa33bc50cbdf7f3361da5847e36f22c048038a5333c7db03da7dbeb1d714fe49a7
-
Filesize
173KB
MD5ed34a620de6a922bd126c6fe55b238e0
SHA1ac1ce0208adfefe08e006c405ba6f6760b738470
SHA256fe1e341861dd6183792474eda028983cab8345503d4f1557bd0c524805dc2a6d
SHA512d6972dbd46440fae65b98bd476a83a11da48f919f359c46a48f68873cdb020d284a9ab99c15e839e32a0ef80f051349f54fe8d2ddbab523867d61e0767703523
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD590f7d16c3287dcdf3020bb369e815181
SHA1af94f4751ebec68428f2d66a10ce9d220b3d1c0f
SHA25667926960df59f112c0e401aa24c92103aa372cd7b6b7316041dc144e0a0c4af6
SHA512d857479aa9fe4e3c36608b08f2e427ca9a0bd7474a696a49154effe3b0493ecf962c16ff868448e682c06d6a6a1388a9c228ecc2603036382e2cd9c9475f1f3f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f55290970f6deb0004c2edf1fa3241b6
SHA12912640c6a48a63775f18aed008a89f58fd4561c
SHA256c327ca341fc887a578b2c1d5ab6d3b8dc829c12f7a4ebea79c17fbde91280469
SHA512525e5e79019f980f91abde7ed28715fc7fe9e6b8abfe8bc4fd552ce1a1f22395cc8ed14219eb0a3c328b7f6b8cbd4c2adfb17c48fb393899573f140849c34c85
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57e1cee7ccb6d12371b554f1f62a9c28b
SHA17e82c6b92af6fb445075bc1853773165ddb1fd4a
SHA256e444c48f9d343e03e39017dfdf0ae3fce4502d379ea87aaad9f105693d65158b
SHA51217e06b4773bbfbe1f67934b91366c057ae39cbde484c0ddad610cb32f46aa638178922c0d2501d896f98cf5bfaa56526b62db604106ad45d49acaede7fe6bcc1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a09eec903f0c0ae9a262b1c39b28f390
SHA1ce189b33abfe2bf8b89b379744d4e4d874e7066d
SHA2567a7873e9247ae5fea9bd55cbb82fa5db5868cb093ec39aed823bf1a9f5a3279c
SHA512c6e1eb912f37e98f6280ef642dd3406373ed3b24155ac8ff597569ffe27e7eda4ebe217c518582bde85d5bbae7076eecb5d13b0ea1dc0e145cd3c48905e2f47d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58a42235688d696712faf02c1c859abb9
SHA1d512b683c8cd448646d8b2c8aea4d835480a7f71
SHA256f24b1012d6373c789a7062e8efa6dce75ef06aa4b6066da1e0f674f85f08014d
SHA512002100e93fbe3aadb858918df6e9aa59c347bd25722d32adbd26744e04ef5690f69f39cf93947a52156a5df67466952fc65598a9fb944c02cff38cd2620fa5af
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e760fa5057dffa4c7582e0dfa80b3988
SHA19abff688708dee82cd5cd869ecf18687dc0bc8d2
SHA256820a727ea8cfc98a7141759580c4fdfc29f6871dc3feb9b6b435ab288e5a7b19
SHA512d87d212ed1158221507a74c4605d9870c0774c69247823c03b7b17a49672859652aa3ec1d62fadf898551c4d26a7723d4778afaf2592b3d4bbc4a079e04f224e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5208a0636bf8235ff3c85301a7cbf6a63
SHA1910bd616bc836b41994c1fd2036fc8aceea94b3a
SHA2566e9db8e51b2b07650ec4aed5d5ecb5e934691ba044ad3c8fc39059b1095a792d
SHA5125fd210514c9620d7675773215bb346856ad4b5249c55e001b1433c8a4413b58c4a8de03adaa072ff78471b9d4d906c42fc93ca497e1aa27275245cab5f80fd4b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cb83399022953a1ecced161f1811e9f3
SHA14153ce7cd765304f5209b2b6c5e1dda2b984f611
SHA25677c0a0a3ac2dd42b47e3df8a5230b7add4655d7fd0f12065b6fd3f53bb32d24f
SHA512b3fe47cd530bb6b3ac199dc25dc6b279ba57625a836889b304defa5b622a0f91e178c836714cd3db91387d4c6c6b483c914ad61f281846ebd8df81591135cd10
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aa9427fd63262c638644e6c3f452edbb
SHA10e758561086410e62cc0e434db6aca1afc6692ad
SHA256806e55cdfb34854908cc95b3663c2377119a0c99885b5910cee7141067fc1173
SHA5120afccef2f848e71e77e2793aa723b67b95996a4b449bb6f6c54fba6cb55b93fa4b53b02b3f571e00d4613b62fdad0ed5e7f5c41b11484dda3b96589cbec38fc9
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
374KB
MD5e5dff6da6b5ad6933a59d7d62ff9c699
SHA19144d2847e93495c362bb01955a8da325288f453
SHA256622bc8d9051a4d3cbbde029199aa1c4e0f376185d5c43645c187b344b458eefc
SHA512cc47e1ea5361ea960c18893179aa6f7f2e776dcdd6923fa313cce1705f32831c5d1acb0c0be916516c03347b65a5ae6f50ec336c15ecc56fb8c14e1a9d96a857