Analysis
-
max time kernel
133s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 08:11
Static task
static1
Behavioral task
behavioral1
Sample
09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe
-
Size
336KB
-
MD5
09b500283366eafb809963ae3341e9c0
-
SHA1
628610489c41e78617f4e51d0d0143a07b245f85
-
SHA256
8506824ad4a9aabf540bbf58741412448178b846e540fbbfdf2a4e48acfe46da
-
SHA512
7ecb3ed388e2866cbb0331d50d910ce3810f8b9bc1ece963e2cc67c5eaff017d2109e7ccb9d022b8960f78cca243c36bbdb29e0f78fdfc32a78cf2daea6ea796
-
SSDEEP
6144:r1w0U6D6x4kyjf+g0uc2RTqWmx7Ikw9NShXvSmk2OpXaP/EBySkQ4:ri0Uu6ikyjcuk5y0hXaxpKkB
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+vvaqj.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/CA1174AD3B4660F2
http://tes543berda73i48fsdfsd.keratadze.at/CA1174AD3B4660F2
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/CA1174AD3B4660F2
http://xlowfznrg4wf7dli.ONION/CA1174AD3B4660F2
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (431) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2888 cmd.exe -
Drops startup file 6 IoCs
Processes:
aujdltalnccs.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+vvaqj.txt aujdltalnccs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+vvaqj.html aujdltalnccs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+vvaqj.txt aujdltalnccs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+vvaqj.html aujdltalnccs.exe -
Executes dropped EXE 2 IoCs
Processes:
aujdltalnccs.exeaujdltalnccs.exepid process 2756 aujdltalnccs.exe 2652 aujdltalnccs.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
aujdltalnccs.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\qxlqouakyycw = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\aujdltalnccs.exe\"" aujdltalnccs.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
09b500283366eafb809963ae3341e9c0_JaffaCakes118.exeaujdltalnccs.exedescription pid process target process PID 1984 set thread context of 2696 1984 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe PID 2756 set thread context of 2652 2756 aujdltalnccs.exe aujdltalnccs.exe -
Drops file in Program Files directory 64 IoCs
Processes:
aujdltalnccs.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\locale\sw\LC_MESSAGES\Recovery+vvaqj.txt aujdltalnccs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Recovery+vvaqj.txt aujdltalnccs.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\fr-FR\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\es-ES\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\Recovery+vvaqj.html aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\settings.css aujdltalnccs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\Recovery+vvaqj.html aujdltalnccs.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Recovery+vvaqj.html aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\localizedSettings.css aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_down.png aujdltalnccs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png aujdltalnccs.exe File opened for modification C:\Program Files\Microsoft Games\More Games\de-DE\Recovery+vvaqj.html aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\js\Recovery+vvaqj.txt aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\32.png aujdltalnccs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-back-static.png aujdltalnccs.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\Recovery+vvaqj.html aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_settings.png aujdltalnccs.exe File opened for modification C:\Program Files\Microsoft Games\More Games\ja-JP\Recovery+vvaqj.html aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Defender\de-DE\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\css\settings.css aujdltalnccs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\Recovery+vvaqj.html aujdltalnccs.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\Recovery+vvaqj.html aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\40.png aujdltalnccs.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\css\settings.css aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\Recovery+vvaqj.html aujdltalnccs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png aujdltalnccs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\Recovery+vvaqj.txt aujdltalnccs.exe File opened for modification C:\Program Files\Windows NT\TableTextService\es-ES\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\Recovery+vvaqj.html aujdltalnccs.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\Recovery+vvaqj.html aujdltalnccs.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Recovery+vvaqj.txt aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\Recovery+vvaqj.html aujdltalnccs.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt aujdltalnccs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\Recovery+vvaqj.txt aujdltalnccs.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\kn.pak aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\Recovery+vvaqj.html aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ku_IQ\LC_MESSAGES\Recovery+vvaqj.txt aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\css\Recovery+vvaqj.txt aujdltalnccs.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Recovery+vvaqj.html aujdltalnccs.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\es-ES\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\Recovery+vvaqj.html aujdltalnccs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg aujdltalnccs.exe File opened for modification C:\Program Files\Internet Explorer\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\Recovery+vvaqj.png aujdltalnccs.exe File opened for modification C:\Program Files\Java\jre7\Recovery+vvaqj.html aujdltalnccs.exe -
Drops file in Windows directory 2 IoCs
Processes:
09b500283366eafb809963ae3341e9c0_JaffaCakes118.exedescription ioc process File created C:\Windows\aujdltalnccs.exe 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe File opened for modification C:\Windows\aujdltalnccs.exe 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
aujdltalnccs.execmd.exeIEXPLORE.EXE09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe09b500283366eafb809963ae3341e9c0_JaffaCakes118.execmd.exeaujdltalnccs.exeNOTEPAD.EXEDllHost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aujdltalnccs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aujdltalnccs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{185EC341-8096-11EF-94A4-62CAC36041A9} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 90b7ebeca214db01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a7e3310a2b0e6e498bd88e48ec67abf60000000002000000000010660000000100002000000093049af6c484d7ab1ea295b69b1b2415b68873ba29a1f8fbcb87962ec6e5c1c8000000000e8000000002000020000000bd9dee4de4a6e7a186ff978e9636a2a7bed01370e322c1b4307f23b3bdf3f73720000000def57c693b0539e0e85e2693c32dcb854c7371ea44c2433d0aff235420f90291400000008e651cc499764a6958b21c7da398ee8bf2d27b0784a1aec4cebd7c4e16ac69dd410bb193197f8b04f82c3316bd9ab862420045462dc66ef8fcc10cca7a739ab6 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2476 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
aujdltalnccs.exepid process 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe 2652 aujdltalnccs.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
09b500283366eafb809963ae3341e9c0_JaffaCakes118.exeaujdltalnccs.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2696 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe Token: SeDebugPrivilege 2652 aujdltalnccs.exe Token: SeIncreaseQuotaPrivilege 320 WMIC.exe Token: SeSecurityPrivilege 320 WMIC.exe Token: SeTakeOwnershipPrivilege 320 WMIC.exe Token: SeLoadDriverPrivilege 320 WMIC.exe Token: SeSystemProfilePrivilege 320 WMIC.exe Token: SeSystemtimePrivilege 320 WMIC.exe Token: SeProfSingleProcessPrivilege 320 WMIC.exe Token: SeIncBasePriorityPrivilege 320 WMIC.exe Token: SeCreatePagefilePrivilege 320 WMIC.exe Token: SeBackupPrivilege 320 WMIC.exe Token: SeRestorePrivilege 320 WMIC.exe Token: SeShutdownPrivilege 320 WMIC.exe Token: SeDebugPrivilege 320 WMIC.exe Token: SeSystemEnvironmentPrivilege 320 WMIC.exe Token: SeRemoteShutdownPrivilege 320 WMIC.exe Token: SeUndockPrivilege 320 WMIC.exe Token: SeManageVolumePrivilege 320 WMIC.exe Token: 33 320 WMIC.exe Token: 34 320 WMIC.exe Token: 35 320 WMIC.exe Token: SeIncreaseQuotaPrivilege 320 WMIC.exe Token: SeSecurityPrivilege 320 WMIC.exe Token: SeTakeOwnershipPrivilege 320 WMIC.exe Token: SeLoadDriverPrivilege 320 WMIC.exe Token: SeSystemProfilePrivilege 320 WMIC.exe Token: SeSystemtimePrivilege 320 WMIC.exe Token: SeProfSingleProcessPrivilege 320 WMIC.exe Token: SeIncBasePriorityPrivilege 320 WMIC.exe Token: SeCreatePagefilePrivilege 320 WMIC.exe Token: SeBackupPrivilege 320 WMIC.exe Token: SeRestorePrivilege 320 WMIC.exe Token: SeShutdownPrivilege 320 WMIC.exe Token: SeDebugPrivilege 320 WMIC.exe Token: SeSystemEnvironmentPrivilege 320 WMIC.exe Token: SeRemoteShutdownPrivilege 320 WMIC.exe Token: SeUndockPrivilege 320 WMIC.exe Token: SeManageVolumePrivilege 320 WMIC.exe Token: 33 320 WMIC.exe Token: 34 320 WMIC.exe Token: 35 320 WMIC.exe Token: SeBackupPrivilege 2572 vssvc.exe Token: SeRestorePrivilege 2572 vssvc.exe Token: SeAuditPrivilege 2572 vssvc.exe Token: SeIncreaseQuotaPrivilege 2020 WMIC.exe Token: SeSecurityPrivilege 2020 WMIC.exe Token: SeTakeOwnershipPrivilege 2020 WMIC.exe Token: SeLoadDriverPrivilege 2020 WMIC.exe Token: SeSystemProfilePrivilege 2020 WMIC.exe Token: SeSystemtimePrivilege 2020 WMIC.exe Token: SeProfSingleProcessPrivilege 2020 WMIC.exe Token: SeIncBasePriorityPrivilege 2020 WMIC.exe Token: SeCreatePagefilePrivilege 2020 WMIC.exe Token: SeBackupPrivilege 2020 WMIC.exe Token: SeRestorePrivilege 2020 WMIC.exe Token: SeShutdownPrivilege 2020 WMIC.exe Token: SeDebugPrivilege 2020 WMIC.exe Token: SeSystemEnvironmentPrivilege 2020 WMIC.exe Token: SeRemoteShutdownPrivilege 2020 WMIC.exe Token: SeUndockPrivilege 2020 WMIC.exe Token: SeManageVolumePrivilege 2020 WMIC.exe Token: 33 2020 WMIC.exe Token: 34 2020 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 540 iexplore.exe 2824 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid process 540 iexplore.exe 540 iexplore.exe 2420 IEXPLORE.EXE 2420 IEXPLORE.EXE 2824 DllHost.exe 2824 DllHost.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe09b500283366eafb809963ae3341e9c0_JaffaCakes118.exeaujdltalnccs.exeaujdltalnccs.exeiexplore.exedescription pid process target process PID 1984 wrote to memory of 2696 1984 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe PID 1984 wrote to memory of 2696 1984 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe PID 1984 wrote to memory of 2696 1984 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe PID 1984 wrote to memory of 2696 1984 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe PID 1984 wrote to memory of 2696 1984 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe PID 1984 wrote to memory of 2696 1984 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe PID 1984 wrote to memory of 2696 1984 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe PID 1984 wrote to memory of 2696 1984 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe PID 1984 wrote to memory of 2696 1984 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe PID 1984 wrote to memory of 2696 1984 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe PID 2696 wrote to memory of 2756 2696 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe aujdltalnccs.exe PID 2696 wrote to memory of 2756 2696 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe aujdltalnccs.exe PID 2696 wrote to memory of 2756 2696 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe aujdltalnccs.exe PID 2696 wrote to memory of 2756 2696 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe aujdltalnccs.exe PID 2696 wrote to memory of 2888 2696 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe cmd.exe PID 2696 wrote to memory of 2888 2696 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe cmd.exe PID 2696 wrote to memory of 2888 2696 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe cmd.exe PID 2696 wrote to memory of 2888 2696 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe cmd.exe PID 2756 wrote to memory of 2652 2756 aujdltalnccs.exe aujdltalnccs.exe PID 2756 wrote to memory of 2652 2756 aujdltalnccs.exe aujdltalnccs.exe PID 2756 wrote to memory of 2652 2756 aujdltalnccs.exe aujdltalnccs.exe PID 2756 wrote to memory of 2652 2756 aujdltalnccs.exe aujdltalnccs.exe PID 2756 wrote to memory of 2652 2756 aujdltalnccs.exe aujdltalnccs.exe PID 2756 wrote to memory of 2652 2756 aujdltalnccs.exe aujdltalnccs.exe PID 2756 wrote to memory of 2652 2756 aujdltalnccs.exe aujdltalnccs.exe PID 2756 wrote to memory of 2652 2756 aujdltalnccs.exe aujdltalnccs.exe PID 2756 wrote to memory of 2652 2756 aujdltalnccs.exe aujdltalnccs.exe PID 2756 wrote to memory of 2652 2756 aujdltalnccs.exe aujdltalnccs.exe PID 2652 wrote to memory of 320 2652 aujdltalnccs.exe WMIC.exe PID 2652 wrote to memory of 320 2652 aujdltalnccs.exe WMIC.exe PID 2652 wrote to memory of 320 2652 aujdltalnccs.exe WMIC.exe PID 2652 wrote to memory of 320 2652 aujdltalnccs.exe WMIC.exe PID 2652 wrote to memory of 2476 2652 aujdltalnccs.exe NOTEPAD.EXE PID 2652 wrote to memory of 2476 2652 aujdltalnccs.exe NOTEPAD.EXE PID 2652 wrote to memory of 2476 2652 aujdltalnccs.exe NOTEPAD.EXE PID 2652 wrote to memory of 2476 2652 aujdltalnccs.exe NOTEPAD.EXE PID 2652 wrote to memory of 540 2652 aujdltalnccs.exe iexplore.exe PID 2652 wrote to memory of 540 2652 aujdltalnccs.exe iexplore.exe PID 2652 wrote to memory of 540 2652 aujdltalnccs.exe iexplore.exe PID 2652 wrote to memory of 540 2652 aujdltalnccs.exe iexplore.exe PID 540 wrote to memory of 2420 540 iexplore.exe IEXPLORE.EXE PID 540 wrote to memory of 2420 540 iexplore.exe IEXPLORE.EXE PID 540 wrote to memory of 2420 540 iexplore.exe IEXPLORE.EXE PID 540 wrote to memory of 2420 540 iexplore.exe IEXPLORE.EXE PID 2652 wrote to memory of 2020 2652 aujdltalnccs.exe WMIC.exe PID 2652 wrote to memory of 2020 2652 aujdltalnccs.exe WMIC.exe PID 2652 wrote to memory of 2020 2652 aujdltalnccs.exe WMIC.exe PID 2652 wrote to memory of 2020 2652 aujdltalnccs.exe WMIC.exe PID 2652 wrote to memory of 2680 2652 aujdltalnccs.exe cmd.exe PID 2652 wrote to memory of 2680 2652 aujdltalnccs.exe cmd.exe PID 2652 wrote to memory of 2680 2652 aujdltalnccs.exe cmd.exe PID 2652 wrote to memory of 2680 2652 aujdltalnccs.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
aujdltalnccs.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System aujdltalnccs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" aujdltalnccs.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\aujdltalnccs.exeC:\Windows\aujdltalnccs.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\aujdltalnccs.exeC:\Windows\aujdltalnccs.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2652 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2476
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:540 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2420
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\AUJDLT~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:2680
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\09B500~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2888
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2824
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD52a2c21cbe3deea17c3f236f583c30cec
SHA1ce9644e6a6d24d0594a874408f1b28a82f3b9550
SHA256feafb9b48e66d853a62dd228fe9359db09d01c5fbc63b86558c44e453f3c76c6
SHA51211f22d2e278001b39fb92384f51f6bfd865b71bb02bb2bc22a8d07780e17c37bd02a205c1e0474984b889768dfc266acda8cb4e5bbecad274c8034a79a197234
-
Filesize
63KB
MD5aaf1727cc332755ddae352c12517810f
SHA12680adbfd40ce5977ed72908c2a2786021c0dda0
SHA2561779f6afceff323ba8322ae93568219dd3c478a4296b869b871fcdf40828b531
SHA512761589111858febd16b31a509f4230d20ef630f9ed3c42e8afe462c1c70617fbd698915a6aae2ff3ef90526ef343648a2b5a15d0539889ffd19eb03e5dd82c4e
-
Filesize
1KB
MD5f2d138f4cda19a8ce249634975e5534f
SHA1db2bccd09dd1ec8c9f6721dd205b9e3bc03cee83
SHA2569ae2661f59e66a6ba4293b43be112463bcc549ac94ff63621cc39ccfc81ee761
SHA51276ec4280cff34263d22d64163e75c0003ecea70f4699674eb98b2d1937e7027bb3acaf4cc473ca7a7a8f9f2442de1fb81d6fb71991c72163f63e68e19e7ccbcc
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD565b2b942baedb6bf409590b04b8de295
SHA15b49127794facaab9993869224f8f43bfcd3073f
SHA256e8217629f82c7c516482a230d22dd7a2cce8ce04a49cc9fce63afe2bd99739da
SHA5128a8d2a1d7d3c3ea467c96c044380eba0ab6626e989a54a68421067874d6dfecd3d17195e0674931b53d386bb2d11341ac04b6525b2be943e5b2a6a03a477197c
-
Filesize
109KB
MD5f8111e668c123af636b9d78da4ca76ca
SHA1c1758630970291e07bbadcea4f0a543b82d24913
SHA25639e0ff1cd151b519e4c1c0e093e34c8d88bdf1d6e37429782af4f975e6cdb499
SHA51288547d9cf65f8e0e7542bd407d619dec1d378e96eb954df49a7dcf408379d35e05ba8b6b55ba831c3dff664d7716e9c34f169f3202f645f80ce865c0e414181f
-
Filesize
173KB
MD50e52b2962c2a054e5cd9981a40ae7a3d
SHA1e7ce55b1035a46ed5b7c5245fdc6eb1ba0dc6db4
SHA256fba05bef3df2b8be22087849306afc65fc3b1f600b9c312f65620da51cf98225
SHA51224237ef136ea2906cd382fae770a13d13b69a27bc229d89c18f95028c2b40d1cac49e1d3affe7352e8bf85350bcb2c66754bf103e878a81f0e439f9e3ac1cc98
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54dd1f090a1680bb0e9d54abf81416d05
SHA1e7fe1d5c0045c2455838469b95b7b56c1fab38a2
SHA2569e3c8635ac04b3a7053088f22a4d7ced772e5e6c37a020df51bd63018d85ba0a
SHA5124658de4ddf8473f259481139787ba35e6ddcd9847983f1093c0fe1aade68850f83c37ff647b34e7dc010982265c82199e6c4ccef8d481e45bf24af18300e7736
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e0d6a898b4481a91a43f601fed324e2
SHA1f8e070925746cb482a150048581caa99640207e7
SHA2565a1e4655dfd0360bb1e2292e4bc27a9c55964c34ec1db8fe07ed11a6237a7824
SHA512a2d43c7d504223c1a301a43dd037419cb0166389322c2de63add78949852ed8fb975b32dae3142f05ed6c06ee3b960d2dae2d8f9359766894f8aa340f484f26e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5246e7b521524c364ac5c4395a0572d09
SHA12e0d9d7cf4e6e1756cc41fb6d99019669a5c7d68
SHA256803b37d78b972c1f002e23fe8470c5c23d9fddc68bf2dbffef6a9610a608c710
SHA512efb3a97824723841ed777e1fbb25fc968d72b66e47368cbff4986ce5fc653b4cd7a2fa336f4fbdd08e57c9b420b6ee6c0474e43bbdecca238d751c470dbe5688
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f54c7c71032b706ca43c5c319a1668c6
SHA1ad96f5fc40a186a08699886c1e76a036ea587a00
SHA256e7278222f60c2cfb45e89a6f3ccd00e333faac603700054b43a4b7a8c9797f1f
SHA51235a3ab2b0660605df0d73493ab8d0eefa0630c74527cdbdcbf7097b5b887e8ebeb5f94809ac7189da1c567713d008895adac201491b8231a78dd6516394def8c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD564abf2c0f215d49063656d3161610ee5
SHA12106d45743973fc663299c27532cd8cdb8b431f5
SHA256b64cf48fadd4fbbfd00f0cf20fcc6875ff60d8163b29359dfd283c27c2efcc4e
SHA5124d93de0535cab180408bbab8a8e3e305b64590e30deb6aa9f1e2bc82ef73a91b877ce74fdbf490a2bd9f46896add46918575be95db91e1b65b3120a234d53fb7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58d31dbe7e92e75536acf34760002bd8a
SHA1468213450f79d38dec03fe8b1a16c18295f31d3f
SHA25617848daccd44686898431074d1aae9cfea94a446f64332e51653f4c6132d1820
SHA5125596a1d2d4757657a11fce85a1b8a94863b1f0dd219737cbc2b164f38b7ce825e4300044b35624c64bb09005b14caeee9b892c389a11c6e71ffa497ea82b4adf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b68eb11f436b4931356d3ceb2c4d049b
SHA106a5c2d8e9871138b43e74af6a3f95eceac2a75e
SHA256b0204cf388dde99068e34e3b760d6d56148c3b10321305f802624ec51850917b
SHA5121cea9545ae8eb7230d124374d74e30b899ee4ed3d689e50fa60795cfc49f2d93e6a349dbdf3fa6a420c904a67ef3e5885adeffa22d1cf4dba798c701d62a39f4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55591549c424a41b5d170e3c32438b4da
SHA1399581b68e195c017606eb8f430b827fcaf2364e
SHA25611c987b327c658981b7e169be7ade837fa45521373e07d96b16fef356f9145b3
SHA512467e621a4ec165c3b496a3fc976dd09043f380ae357809de265e35ab7da24e14a11d2fe6545496624950b27e79af21a05c432be7be971845f371b652c5f784fe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b7dff266abca4fa8f38eb20b4618c907
SHA1fa46bf702e91d69267493a27a7b5ef32d245fc14
SHA2562e1df470ee4e35e9978b098150d427d7d9ad406feae29aca677cc4e6ea637e01
SHA512e5c8879bead0240951ba515e5c210b985454c8ddea4a93d751aa430f6933ec615faf5b77397d3cd6a51522aae35b527963a3eac5cdcdf3ecd956531bd94ed00a
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
336KB
MD509b500283366eafb809963ae3341e9c0
SHA1628610489c41e78617f4e51d0d0143a07b245f85
SHA2568506824ad4a9aabf540bbf58741412448178b846e540fbbfdf2a4e48acfe46da
SHA5127ecb3ed388e2866cbb0331d50d910ce3810f8b9bc1ece963e2cc67c5eaff017d2109e7ccb9d022b8960f78cca243c36bbdb29e0f78fdfc32a78cf2daea6ea796