Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-10-2024 19:11
Static task
static1
Behavioral task
behavioral1
Sample
19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe
-
Size
329KB
-
MD5
19536f5a190df20b8d8b94b6c58aab88
-
SHA1
bc54b52e37168a1442002030d48c489b7347fb89
-
SHA256
63a6658162b60cb7d2ba971b9c4efd6b54e7845592023e240310e8ca141f4924
-
SHA512
4f27c06cfd5e2ec75050bdb57e279ece02a485450e481ed82f4eece456c2e4144ceae93b5a87bd94e8b82e1458629d5df4575aa45b3aae778044ced18a518c64
-
SSDEEP
6144:FKzdgl/ZWKOtAObo7zoooocIuFp1rgvW+TrGlbiRenD+uwELn6eVJTOF:ugnWvtFoQvmvW8KlshVAG
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+jujyl.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/7FBD358F695D6899
http://kkd47eh4hdjshb5t.angortra.at/7FBD358F695D6899
http://ytrest84y5i456hghadefdsd.pontogrot.com/7FBD358F695D6899
http://xlowfznrg4wf7dli.ONION/7FBD358F695D6899
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (432) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2388 cmd.exe -
Drops startup file 6 IoCs
Processes:
ojtsayxhjuuf.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+jujyl.txt ojtsayxhjuuf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+jujyl.png ojtsayxhjuuf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+jujyl.txt ojtsayxhjuuf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+jujyl.png ojtsayxhjuuf.exe -
Executes dropped EXE 1 IoCs
Processes:
ojtsayxhjuuf.exepid process 2308 ojtsayxhjuuf.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ojtsayxhjuuf.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\iwljbguhuihj = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ojtsayxhjuuf.exe\"" ojtsayxhjuuf.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
ojtsayxhjuuf.exedescription ioc process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\Recovery+jujyl.txt ojtsayxhjuuf.exe File opened for modification C:\Program Files\Reference Assemblies\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseover.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\js\picturePuzzle.js ojtsayxhjuuf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\js\localizedStrings.js ojtsayxhjuuf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\Recovery+jujyl.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Recovery+jujyl.txt ojtsayxhjuuf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Recovery+jujyl.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\it-IT\Recovery+jujyl.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\es-ES\Recovery+jujyl.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sm\LC_MESSAGES\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\Recovery+jujyl.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\Recovery+jujyl.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\Recovery+jujyl.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\js\Recovery+jujyl.txt ojtsayxhjuuf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\Recovery+jujyl.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\Recovery+jujyl.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\icon.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport_PAL.wmv ojtsayxhjuuf.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\de-DE\Recovery+jujyl.txt ojtsayxhjuuf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-down.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passportcover.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Recovery+jujyl.txt ojtsayxhjuuf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576black.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt ojtsayxhjuuf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_rest.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\Recovery+jujyl.txt ojtsayxhjuuf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv ojtsayxhjuuf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_foggy.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_ButtonGraphic.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\it-IT\Recovery+jujyl.txt ojtsayxhjuuf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\Recovery+jujyl.txt ojtsayxhjuuf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\ja-JP\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\timeZones.js ojtsayxhjuuf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\Recovery+jujyl.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\de-DE\Recovery+jujyl.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Microsoft Games\More Games\en-US\Recovery+jujyl.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\Recovery+jujyl.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\Recovery+jujyl.txt ojtsayxhjuuf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\Recovery+jujyl.txt ojtsayxhjuuf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\Recovery+jujyl.html ojtsayxhjuuf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv ojtsayxhjuuf.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\Recovery+jujyl.txt ojtsayxhjuuf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter.png ojtsayxhjuuf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Recovery+jujyl.html ojtsayxhjuuf.exe -
Drops file in Windows directory 2 IoCs
Processes:
19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exedescription ioc process File created C:\Windows\ojtsayxhjuuf.exe 19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe File opened for modification C:\Windows\ojtsayxhjuuf.exe 19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
DllHost.exeIEXPLORE.EXEcmd.exe19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exeojtsayxhjuuf.execmd.exeNOTEPAD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ojtsayxhjuuf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "434403797" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000b8d48fc8adfa6b4a805f1a4a681aaa6f0000000002000000000010660000000100002000000089b833e4519c14a7ace816f11f9eccf7205c85f9f7c9ca8be046d2a2678a130b000000000e8000000002000020000000c9ea1452f18f12504a958faef801374ea1e4b6f3acd741d5891b92f42fb5f203200000004979f21732d46181c3c36359709a7ead1a8109b16f5e0d218ff1f8b0b97fba40400000002a8d2b8fb331903227af28ef8781dacd8d356daea000f769aa089ad7a59cfe12d1008e33379fe4e4ea7253c068f6679209441d05c0618dc247b9ace3d4cb8462 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 308c00b72318db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{E281E7F1-8416-11EF-82CE-E62D5E492327} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1260 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ojtsayxhjuuf.exepid process 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe 2308 ojtsayxhjuuf.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
Processes:
19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exeojtsayxhjuuf.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2948 19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe Token: SeDebugPrivilege 2308 ojtsayxhjuuf.exe Token: SeIncreaseQuotaPrivilege 2628 WMIC.exe Token: SeSecurityPrivilege 2628 WMIC.exe Token: SeTakeOwnershipPrivilege 2628 WMIC.exe Token: SeLoadDriverPrivilege 2628 WMIC.exe Token: SeSystemProfilePrivilege 2628 WMIC.exe Token: SeSystemtimePrivilege 2628 WMIC.exe Token: SeProfSingleProcessPrivilege 2628 WMIC.exe Token: SeIncBasePriorityPrivilege 2628 WMIC.exe Token: SeCreatePagefilePrivilege 2628 WMIC.exe Token: SeBackupPrivilege 2628 WMIC.exe Token: SeRestorePrivilege 2628 WMIC.exe Token: SeShutdownPrivilege 2628 WMIC.exe Token: SeDebugPrivilege 2628 WMIC.exe Token: SeSystemEnvironmentPrivilege 2628 WMIC.exe Token: SeRemoteShutdownPrivilege 2628 WMIC.exe Token: SeUndockPrivilege 2628 WMIC.exe Token: SeManageVolumePrivilege 2628 WMIC.exe Token: 33 2628 WMIC.exe Token: 34 2628 WMIC.exe Token: 35 2628 WMIC.exe Token: SeIncreaseQuotaPrivilege 1772 WMIC.exe Token: SeSecurityPrivilege 1772 WMIC.exe Token: SeTakeOwnershipPrivilege 1772 WMIC.exe Token: SeLoadDriverPrivilege 1772 WMIC.exe Token: SeSystemProfilePrivilege 1772 WMIC.exe Token: SeSystemtimePrivilege 1772 WMIC.exe Token: SeProfSingleProcessPrivilege 1772 WMIC.exe Token: SeIncBasePriorityPrivilege 1772 WMIC.exe Token: SeCreatePagefilePrivilege 1772 WMIC.exe Token: SeBackupPrivilege 1772 WMIC.exe Token: SeRestorePrivilege 1772 WMIC.exe Token: SeShutdownPrivilege 1772 WMIC.exe Token: SeDebugPrivilege 1772 WMIC.exe Token: SeSystemEnvironmentPrivilege 1772 WMIC.exe Token: SeRemoteShutdownPrivilege 1772 WMIC.exe Token: SeUndockPrivilege 1772 WMIC.exe Token: SeManageVolumePrivilege 1772 WMIC.exe Token: 33 1772 WMIC.exe Token: 34 1772 WMIC.exe Token: 35 1772 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 1756 iexplore.exe 1716 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid process 1756 iexplore.exe 1756 iexplore.exe 1868 IEXPLORE.EXE 1868 IEXPLORE.EXE 1716 DllHost.exe 1716 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exeojtsayxhjuuf.exeiexplore.exedescription pid process target process PID 2948 wrote to memory of 2308 2948 19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe ojtsayxhjuuf.exe PID 2948 wrote to memory of 2308 2948 19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe ojtsayxhjuuf.exe PID 2948 wrote to memory of 2308 2948 19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe ojtsayxhjuuf.exe PID 2948 wrote to memory of 2308 2948 19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe ojtsayxhjuuf.exe PID 2948 wrote to memory of 2388 2948 19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe cmd.exe PID 2948 wrote to memory of 2388 2948 19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe cmd.exe PID 2948 wrote to memory of 2388 2948 19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe cmd.exe PID 2948 wrote to memory of 2388 2948 19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe cmd.exe PID 2308 wrote to memory of 2628 2308 ojtsayxhjuuf.exe WMIC.exe PID 2308 wrote to memory of 2628 2308 ojtsayxhjuuf.exe WMIC.exe PID 2308 wrote to memory of 2628 2308 ojtsayxhjuuf.exe WMIC.exe PID 2308 wrote to memory of 2628 2308 ojtsayxhjuuf.exe WMIC.exe PID 2308 wrote to memory of 1260 2308 ojtsayxhjuuf.exe NOTEPAD.EXE PID 2308 wrote to memory of 1260 2308 ojtsayxhjuuf.exe NOTEPAD.EXE PID 2308 wrote to memory of 1260 2308 ojtsayxhjuuf.exe NOTEPAD.EXE PID 2308 wrote to memory of 1260 2308 ojtsayxhjuuf.exe NOTEPAD.EXE PID 2308 wrote to memory of 1756 2308 ojtsayxhjuuf.exe iexplore.exe PID 2308 wrote to memory of 1756 2308 ojtsayxhjuuf.exe iexplore.exe PID 2308 wrote to memory of 1756 2308 ojtsayxhjuuf.exe iexplore.exe PID 2308 wrote to memory of 1756 2308 ojtsayxhjuuf.exe iexplore.exe PID 1756 wrote to memory of 1868 1756 iexplore.exe IEXPLORE.EXE PID 1756 wrote to memory of 1868 1756 iexplore.exe IEXPLORE.EXE PID 1756 wrote to memory of 1868 1756 iexplore.exe IEXPLORE.EXE PID 1756 wrote to memory of 1868 1756 iexplore.exe IEXPLORE.EXE PID 2308 wrote to memory of 1772 2308 ojtsayxhjuuf.exe WMIC.exe PID 2308 wrote to memory of 1772 2308 ojtsayxhjuuf.exe WMIC.exe PID 2308 wrote to memory of 1772 2308 ojtsayxhjuuf.exe WMIC.exe PID 2308 wrote to memory of 1772 2308 ojtsayxhjuuf.exe WMIC.exe PID 2308 wrote to memory of 2440 2308 ojtsayxhjuuf.exe cmd.exe PID 2308 wrote to memory of 2440 2308 ojtsayxhjuuf.exe cmd.exe PID 2308 wrote to memory of 2440 2308 ojtsayxhjuuf.exe cmd.exe PID 2308 wrote to memory of 2440 2308 ojtsayxhjuuf.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
ojtsayxhjuuf.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ojtsayxhjuuf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ojtsayxhjuuf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\19536f5a190df20b8d8b94b6c58aab88_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\ojtsayxhjuuf.exeC:\Windows\ojtsayxhjuuf.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2308 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1260
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1868
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\OJTSAY~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2440
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\19536F~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2388
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1716
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5bc8b793a627f2c7286c4bc03ae88a251
SHA1d901c22d9e55c27c90371abaf40679adc9b88cb1
SHA256ec424ec737915457a6f6c984518158709dda2f9162c88fdcabc238bc65d0e05e
SHA5127b53be534f16666c26a6804959c02b86377f1f135d4f2408d377e119fbb437ab9fd1eebe3f1d54e8eabbd1d60dd595f6036504284f9fe35016ca30b0d58d2307
-
Filesize
63KB
MD5eab5ce7364db30a96c72d6308a5069f4
SHA155d13a53d6a1e1fe19a21a88e1e8bb2b71d27f40
SHA256e65b2485ca411edb98c45b4ed782f1af5fab2347c8c2a5ca926bb7f66c2773af
SHA5121e20ce853ac8267c52581af716e3089aa3d23c0c5161812c913b1282a34cf3586f8a5f33e44f44290cef6f29da655d8a63fefe5ea6cfc547f65e7b90daad448d
-
Filesize
1KB
MD52116a117a32b2f7a0550e5c0b980fa91
SHA183955fb9016da24959e131eb4fd0cce9e8a9d624
SHA256329070295e6958301d47fb77c330b20562c7c1aa4af87160a8034e9a0aed11b7
SHA5129b42193b3224e1dee30f1cdb6bccc846136cd919f1c8b72ebb799345f9a47796cf320e7b1f17dad0403dd2406124552233f3a33a5ea33df420cffe0f91c5f127
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5a417cf31360f38c69a50fda28e3bbae0
SHA10aee06f2305979670ad4df651c69d3397e61772d
SHA256eeed73cc570d30293446b2f69c41ca203f9b2a07b54e2b0114d9a3a1a936428a
SHA512ed1c384a3d38d026fdc65c8892a56b0b77149e883fd16e6b8c60bc87a52dc4e0e4ac861e4d2c5ab29096806a298fb5cc503f68430aa812a9b49c0dae99d6ba02
-
Filesize
109KB
MD54c08bd72faf9ce0fd6caad101f6da45e
SHA1263d2b862a4e75a109d4ba9823d6373782a613a5
SHA25661aa8bae71948f58c4f97e2ce14c563e7f96b4d28ee176872b815a3b328060c2
SHA512605f421c4d9b92721ea388f2e58003323cb57f423d9066f7ef2f190469ae2cbfa1b1dc3d72d57ce545c2747a6c86027ce3a99529b244a0bd225183961ace8b46
-
Filesize
173KB
MD5e010524452c77be5b69a27bbff181c34
SHA1ea4f367c25e6979db80249b8123d604a354ef2f8
SHA256727ade17c0ab32ed1f70f592fce035fb25c971266d08b3f2aefb5e8b09232c81
SHA5127c888015bcea7fdc3a669cc80e95fe7e8605e550401574ebc6f6657c926967adbc6a088ec3acc01e57403b017455e4822cf7eaa52fde76cdb3c1b0893b69bd47
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b91afdef154eee8939290d484ac2b46e
SHA19a866e363090ca0c87a7ed3da2a8369e7ca49472
SHA256f778fc40762d3d64e67895739189e3ec1d18c318e445a43843abe01c56fd3829
SHA51236828629f482bd05479b52fec371c1312d370a714f93bf2c806df010eab56db4852a7df99c5c4659fffddc20a0618793bd5ecc29bd329b8be546a5dda416f50e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e594e2b2cb396c8b318e576ade1f477a
SHA1095c934071d24bb759792170f35b897d728e7aa4
SHA2567a9040b6b0ddf3184af9bbe7a2059e9cf94f010c13e14d9f458c031df70ba438
SHA51235e58eeedc35de63e332f1979682ee2455c49db43aace950800410073c76702977540bd94f9e1af784d3686ffa5b6acb549a763615b16bf0265a668c058a1752
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e68234ec83a6eafc1216ee626e3b41b8
SHA1ee0feca49b4ab294be776ac2b8f0677115c548b4
SHA2568051c2657e890e83a97d5d5489257c8dd9663f4c8bf50ea9fa96a8f265b460a2
SHA5126ecb464b77b7773c8bb811f699b433461cc72f016f9ef78fe05d60218625a14629a10c7d423d93a56c2449eff0a6debdd089bd4a746494faaab47c9cceb2e68f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD524ad3eda0cf96fc969d32fa2f1a2a967
SHA124540b78d8558bd5f0b5ec0b51e2ea5a21164bc0
SHA256015985ed268805bc42437f2371e3caa36d22dd6da43d2299f048b72ca614c419
SHA5124b9f0c420c1d3e40887ad621a0c2fc782ac442752790f236c752303a4383cfc4a8939b85a863dd30cd53b60d80af611922d0da778e943269e863c3dd74c1cced
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5be20e22cda9cc9976fd5a097ad610b06
SHA153d5a8a2d814dd1065431d72cbb408368ac758df
SHA25681979242b75c1a47c4ffd005d54069e7492cb70b470bdbe0bc75d120f4dac5da
SHA512e8c22ba8e4fd8779d75a81dda917112260a63bda8938e4c3a8726bcc5d7f306b0e5cbaaac03232e303b6528c2a0a475f4d59cfcfd27a14496b93a897a3231463
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ac553aacc29ebf3df1b90e0dde6c50b7
SHA1b0183a4d04c553afe5bcd19b5b00f3cd2b25982e
SHA25669c5643c60bff402199531c736df6ccbb0524a3c63796964cdfb714df41b45aa
SHA51251cef4e7786bad57a5052451e0107fbde244d1dd4955101adfcdf5b05a3459e49c3dc63fdd3fa2a63cfe077884284e10f8a656c31d974e7e6094d563e8d02aaf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD560c997038464ed33395c51d9f7c25f2b
SHA1667df6cae06e8cb78858d01d3a5a38cf0df8da0f
SHA25645b7105065932ec228db336338cedf6e1c8285cc6865f6e097b48cd18a5e6503
SHA51215a82cd382f4b488070913fece56396bd8ffcedf373c7828afe58bf0f48faa94a1c9a1f9d316a8e95c82272c8803043062b2d1a35a3324178fb273933db18ef5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5703e2ee4ae51dd2208bdf414dc02c43f
SHA1199359d5d220265cc6128066fbdf3707566bcf67
SHA25638e74ad4920eaedf0868bcb742e4b0bd87c0f3b37507c23345103e4b62c63c1e
SHA512f2b7b54cfece71886285e1007a4bf968d4ccf21aceab43cb5d919f4f4a00a7040c56276d85b6906ba86e095740a1dd4487503e8e8f2d95b6b563260c6b417501
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ff12759c18d685376bc972a51a728ec5
SHA1253c2e5f20b5b917356fb2cd50c9e3fb29aa38dc
SHA25671fba20694ee8d2bdbb12fb6b9abd5dd9f1fc96fa4cc5aeaddbfd1136a5c50bb
SHA512b439b55da2d9024e739c1c5941f02f7cafdd09f4a699d0d83362ad24771ab1d1f3a9ec930fe9fbf4c3ce4e568b5e01737f650d572e82d9dab33fd7ced49a48e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51c0dc65d94e780e9ce8589b301b63fc6
SHA1c200489f72d572da0639c14298c056606b688151
SHA2568ab589defbc8656534aec01f763e474078152bc2db066431986f247b1d7a2220
SHA5128878fada03d752ed1376f071ded9668c329989ac3842befabff396493028363f17a1731c1a84e1db7c8587f5d1992cccfa62783ece5df61e04f69d4427162d30
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c6f6837df4066f816302202c3b9b9c19
SHA1c0c4249bb94ea8563a3a395e415ed7e78b4bcf44
SHA256e6c3f4c47ae91c20b0c26e6e0985338a7e0b8bd1ee337a4b7631ffad7960054f
SHA512c9d8e17cdc7d6af1ce7e36bd3531abce9426fc8114dc39b24500f3bfde263f51e4385d415d91e6be54495e8064944d29cecc840a16d7729aa5ec1f16eb14d99e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a3db854b610b14baf32d52baf5f9e2e3
SHA158734891f5eb27b89cb1346ae7563dcc9d70fa80
SHA256ab4768395e213e987cc7197a43e02ae2817646ef012379e765d079fa46c09992
SHA512f47a3ad0435e03f582d08e9b9c3547477552572b8330b8cafbde137afe307cdcfb8b6c6ae9a0515804d5db2c0218c96a24c692aab37d02616c868f7b1bfc5ed2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e17d9ad8431cd0b0890d8d18a14c5085
SHA1a8ff2bbaf744afd6f29e90ca44493d1eb80a1c70
SHA2567a833b483ffbb85850c0c3f3f70882312a10407748297d00d8fd7fd1d8d037f4
SHA512d07be18591ccc01308f294ba853839067f55a8c5cca4ae4bd3f002f7c145407eed71642282aa03bfd97b62752e79d82f3c9c0be2a801dd4e58e7d78b2faf776c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50039bcc5b111ee3619029da456c70f19
SHA1cd85f98d5600fdac9467ce4afc87a32a2bbd64ad
SHA256e506832bc0dbc425a8d6d7d3c1ed36ac0ce033dd030d6b7440118372a0fd32ae
SHA512f5332d68e52b2f148e056a918f715c23a06559add165d37577a5c8e070e3f0ef5fce98605476af19be8e31f380ba4922b79eab3e1399dae57019c979b1ad738f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5989e63d185a4ef056003a870ab47e287
SHA11681e9ca036da315fb6688748b21a4fb817f4ebd
SHA2566cb600e67e88e8e57cc38a60a49f09d99d96014f2ba1311b9061d377578c396a
SHA5123854367761ce4ee387280c36810fef367acf5ebf094ffebd77327f606f6e22957fa777ce67ae83f0cd64bf637ffa208bd156e4b66793360a0bfa4c0cd35222d3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD573e70de38ba549ec415396767d31a624
SHA18bb328e0ae5e0a4a761d36e211b56d55fc6d74f1
SHA2569b87cadd6fc22568cc1ea1fa7f7250ccd3628f155f666602f853b5b78d8683a1
SHA512f007eb2c7ce575571d09032c99383ad3224bca7c9cb5c33469bcebf36fed7e49661ede66a990b475f300bf63f59e1b4bc8da71e3b8a75a6041a3d4898d565d1c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD512d4938abbdb1c4e546758295a3ddd5b
SHA1653a4141688a979e99ebe6bb42ab71ccb6f300b0
SHA2560cc9bb22c4514e2e570bef31c6181fd034af6f9cb632756cf8d1a3ec34456cf5
SHA5128d430825850ba188e66442937338f731f5784082d37a9a6ac829bf21b83f91ca90e4c9a000c460b01cbf1a3409efd79fd29c15048d3fd2fc8b0daaef27759025
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59b1162632ca46f0fc179929eb090b887
SHA1908509fc5d0e6ad06c4ed6a66b99f36fb1bac9f4
SHA2568af07c20942e9ba2fbaf3d4e3e7dbb14ca4561ca780a6adee79ea9ac3c0029ae
SHA512931d6de16c206898731a4e97473c8bd13d4351562dc358c0c1ec058d8618905bef2b60ac0c575ce49124849b7c1a8ce8a9b53fff97e4ce7efdc46332b4d0898d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59eb8c9ae2dfce5e0925aacfe5ec2b684
SHA1ec02a5051eb4541ef1d52c8e0348f54913c69b26
SHA256157a2588f318c58fe5bdbaa8030e636f5dc8741a1810b7377fb23188134586af
SHA5123855f57921c72cda889899c47e0ab430dd42fbd204ba2246aca77d8e8bbb0978bd57a96560fc66a7249bc804c29cdc12dc0bbb17514c1965c63da80679ffa6ad
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
329KB
MD519536f5a190df20b8d8b94b6c58aab88
SHA1bc54b52e37168a1442002030d48c489b7347fb89
SHA25663a6658162b60cb7d2ba971b9c4efd6b54e7845592023e240310e8ca141f4924
SHA5124f27c06cfd5e2ec75050bdb57e279ece02a485450e481ed82f4eece456c2e4144ceae93b5a87bd94e8b82e1458629d5df4575aa45b3aae778044ced18a518c64