Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-10-2024 19:56
Static task
static1
Behavioral task
behavioral1
Sample
41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe
-
Size
424KB
-
MD5
41c9cf8f98d9cf11e0b101562876d404
-
SHA1
88a88e498b8e4b73e8585e7994ed519b9ace9610
-
SHA256
bedd09abc5eb323220f26eadbe1ede76373ebd6d8a84fd2884429760b0cd197a
-
SHA512
78c028c126351716c5460f391d810d5925f9ad36eb3a506b0e3d015bcef9b2a0ed9c3fbec9c3f81a5dc362edf64de5eb377da070712ac720d9ea6350da5af113
-
SSDEEP
12288:wL2WjWgDhrhjxaRaDz7z4HMLzskGWoXblCJxfS6:wDXpVx7f7dLoMorOR1
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+ogims.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/FFBDAB7536DEA9A5
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/FFBDAB7536DEA9A5
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/FFBDAB7536DEA9A5
http://xlowfznrg4wf7dli.ONION/FFBDAB7536DEA9A5
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (417) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2360 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+ogims.txt hjuufslwarnx.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+ogims.png hjuufslwarnx.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+ogims.txt hjuufslwarnx.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+ogims.png hjuufslwarnx.exe -
Executes dropped EXE 1 IoCs
pid Process 2524 hjuufslwarnx.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\dosfkqpeehap = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\hjuufslwarnx.exe\"" hjuufslwarnx.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\_RECoVERY_+ogims.png hjuufslwarnx.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\_RECoVERY_+ogims.txt hjuufslwarnx.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt hjuufslwarnx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\_RECoVERY_+ogims.png hjuufslwarnx.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\hu.pak hjuufslwarnx.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\es-ES\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css hjuufslwarnx.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\de-DE\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt hjuufslwarnx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\_RECoVERY_+ogims.txt hjuufslwarnx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\_RECoVERY_+ogims.png hjuufslwarnx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js hjuufslwarnx.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\es-ES\_RECoVERY_+ogims.txt hjuufslwarnx.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\_RECoVERY_+ogims.txt hjuufslwarnx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\_RECoVERY_+ogims.png hjuufslwarnx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ku_IQ\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\_RECoVERY_+ogims.txt hjuufslwarnx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\_RECoVERY_+ogims.png hjuufslwarnx.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\_RECoVERY_+ogims.txt hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\css\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt hjuufslwarnx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\_RECoVERY_+ogims.png hjuufslwarnx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\_RECoVERY_+ogims.png hjuufslwarnx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent.png hjuufslwarnx.exe File opened for modification C:\Program Files\MSBuild\Microsoft\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_settings.png hjuufslwarnx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\_RECoVERY_+ogims.txt hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\21.png hjuufslwarnx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\_RECoVERY_+ogims.png hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\_RECoVERY_+ogims.txt hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Mail\_RECoVERY_+ogims.txt hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseover.png hjuufslwarnx.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ar.pak hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\css\_RECoVERY_+ogims.png hjuufslwarnx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\_RECoVERY_+ogims.png hjuufslwarnx.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am_ET\LC_MESSAGES\_RECoVERY_+ogims.txt hjuufslwarnx.exe File opened for modification C:\Program Files\Java\jre7\lib\applet\_RECoVERY_+ogims.html hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\logo.png hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_settings.png hjuufslwarnx.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\js\library.js hjuufslwarnx.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\_RECoVERY_+ogims.png hjuufslwarnx.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\_RECoVERY_+ogims.txt hjuufslwarnx.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\_RECoVERY_+ogims.html hjuufslwarnx.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\hjuufslwarnx.exe 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe File opened for modification C:\Windows\hjuufslwarnx.exe 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hjuufslwarnx.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c029c92faa1ddb01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "435011314" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000b8d48fc8adfa6b4a805f1a4a681aaa6f000000000200000000001066000000010000200000000eb5a3fb3b9915ae9c5f85b9138cc961c0a3d4a1e90e66f48487231bc7b00448000000000e8000000002000020000000c2bbd77f7b593b4f9ce00ecba8466ecc8018d7e7f261f78325cad6cd9d6ca88990000000d08dc1e9982960d8189292e2a364e028baf20b7f6f91d3774579814367121c34e689cf8ddef9d04b91805c9f152707fd6d31579feaac74b5bb2c843f48ebc8bc9fa26bb832e1761606f0a1c9dfdf043c9c931eef07b83285ccffa601785c26f865d361af9bda652c3910621a1ca095b22c75631b2306eca50a27dafe2c757cec4402daa8501a581f35a5ba34f60ddd2540000000e72e2f1f40e5468d1b28bc89634c2afa1bca3600b93dd5e39560b68c1efd6e32ade6176ff1b9aa42540a0cfb2b878caa6d82fa72cb269017dcb333a9d723f68b iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000b8d48fc8adfa6b4a805f1a4a681aaa6f00000000020000000000106600000001000020000000bdc5dc0e30b0672fcb2af53cff3196af55c5b0ac8150edcde88da5c19e586580000000000e8000000002000020000000f87fd7ecf7478d1195fa33f0b3a5c83d064403d2c0c6b3455acd6f96a76917dc200000005c82d082e24ed0ebc78eecd4461d23c94695c2eac5532e8dbc518fd2f23b0416400000000ee8b42106287ea2da98c19c9d24e962e5bfa8e56af925c8db63d69fb9b3cbeb3e2946584369f5c54a0c5806957383c1e6a1a3a8d8ba0988f7983330518ca489 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{5B410001-899D-11EF-AB3B-C60424AAF5E1} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2612 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe 2524 hjuufslwarnx.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2084 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe Token: SeDebugPrivilege 2524 hjuufslwarnx.exe Token: SeIncreaseQuotaPrivilege 2740 WMIC.exe Token: SeSecurityPrivilege 2740 WMIC.exe Token: SeTakeOwnershipPrivilege 2740 WMIC.exe Token: SeLoadDriverPrivilege 2740 WMIC.exe Token: SeSystemProfilePrivilege 2740 WMIC.exe Token: SeSystemtimePrivilege 2740 WMIC.exe Token: SeProfSingleProcessPrivilege 2740 WMIC.exe Token: SeIncBasePriorityPrivilege 2740 WMIC.exe Token: SeCreatePagefilePrivilege 2740 WMIC.exe Token: SeBackupPrivilege 2740 WMIC.exe Token: SeRestorePrivilege 2740 WMIC.exe Token: SeShutdownPrivilege 2740 WMIC.exe Token: SeDebugPrivilege 2740 WMIC.exe Token: SeSystemEnvironmentPrivilege 2740 WMIC.exe Token: SeRemoteShutdownPrivilege 2740 WMIC.exe Token: SeUndockPrivilege 2740 WMIC.exe Token: SeManageVolumePrivilege 2740 WMIC.exe Token: 33 2740 WMIC.exe Token: 34 2740 WMIC.exe Token: 35 2740 WMIC.exe Token: SeIncreaseQuotaPrivilege 2740 WMIC.exe Token: SeSecurityPrivilege 2740 WMIC.exe Token: SeTakeOwnershipPrivilege 2740 WMIC.exe Token: SeLoadDriverPrivilege 2740 WMIC.exe Token: SeSystemProfilePrivilege 2740 WMIC.exe Token: SeSystemtimePrivilege 2740 WMIC.exe Token: SeProfSingleProcessPrivilege 2740 WMIC.exe Token: SeIncBasePriorityPrivilege 2740 WMIC.exe Token: SeCreatePagefilePrivilege 2740 WMIC.exe Token: SeBackupPrivilege 2740 WMIC.exe Token: SeRestorePrivilege 2740 WMIC.exe Token: SeShutdownPrivilege 2740 WMIC.exe Token: SeDebugPrivilege 2740 WMIC.exe Token: SeSystemEnvironmentPrivilege 2740 WMIC.exe Token: SeRemoteShutdownPrivilege 2740 WMIC.exe Token: SeUndockPrivilege 2740 WMIC.exe Token: SeManageVolumePrivilege 2740 WMIC.exe Token: 33 2740 WMIC.exe Token: 34 2740 WMIC.exe Token: 35 2740 WMIC.exe Token: SeBackupPrivilege 2832 vssvc.exe Token: SeRestorePrivilege 2832 vssvc.exe Token: SeAuditPrivilege 2832 vssvc.exe Token: SeIncreaseQuotaPrivilege 1776 WMIC.exe Token: SeSecurityPrivilege 1776 WMIC.exe Token: SeTakeOwnershipPrivilege 1776 WMIC.exe Token: SeLoadDriverPrivilege 1776 WMIC.exe Token: SeSystemProfilePrivilege 1776 WMIC.exe Token: SeSystemtimePrivilege 1776 WMIC.exe Token: SeProfSingleProcessPrivilege 1776 WMIC.exe Token: SeIncBasePriorityPrivilege 1776 WMIC.exe Token: SeCreatePagefilePrivilege 1776 WMIC.exe Token: SeBackupPrivilege 1776 WMIC.exe Token: SeRestorePrivilege 1776 WMIC.exe Token: SeShutdownPrivilege 1776 WMIC.exe Token: SeDebugPrivilege 1776 WMIC.exe Token: SeSystemEnvironmentPrivilege 1776 WMIC.exe Token: SeRemoteShutdownPrivilege 1776 WMIC.exe Token: SeUndockPrivilege 1776 WMIC.exe Token: SeManageVolumePrivilege 1776 WMIC.exe Token: 33 1776 WMIC.exe Token: 34 1776 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3004 iexplore.exe 844 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3004 iexplore.exe 3004 iexplore.exe 2024 IEXPLORE.EXE 2024 IEXPLORE.EXE 844 DllHost.exe 844 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2524 2084 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe 30 PID 2084 wrote to memory of 2524 2084 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe 30 PID 2084 wrote to memory of 2524 2084 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe 30 PID 2084 wrote to memory of 2524 2084 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe 30 PID 2084 wrote to memory of 2360 2084 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe 31 PID 2084 wrote to memory of 2360 2084 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe 31 PID 2084 wrote to memory of 2360 2084 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe 31 PID 2084 wrote to memory of 2360 2084 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe 31 PID 2524 wrote to memory of 2740 2524 hjuufslwarnx.exe 33 PID 2524 wrote to memory of 2740 2524 hjuufslwarnx.exe 33 PID 2524 wrote to memory of 2740 2524 hjuufslwarnx.exe 33 PID 2524 wrote to memory of 2740 2524 hjuufslwarnx.exe 33 PID 2524 wrote to memory of 2612 2524 hjuufslwarnx.exe 42 PID 2524 wrote to memory of 2612 2524 hjuufslwarnx.exe 42 PID 2524 wrote to memory of 2612 2524 hjuufslwarnx.exe 42 PID 2524 wrote to memory of 2612 2524 hjuufslwarnx.exe 42 PID 2524 wrote to memory of 3004 2524 hjuufslwarnx.exe 43 PID 2524 wrote to memory of 3004 2524 hjuufslwarnx.exe 43 PID 2524 wrote to memory of 3004 2524 hjuufslwarnx.exe 43 PID 2524 wrote to memory of 3004 2524 hjuufslwarnx.exe 43 PID 3004 wrote to memory of 2024 3004 iexplore.exe 45 PID 3004 wrote to memory of 2024 3004 iexplore.exe 45 PID 3004 wrote to memory of 2024 3004 iexplore.exe 45 PID 3004 wrote to memory of 2024 3004 iexplore.exe 45 PID 2524 wrote to memory of 1776 2524 hjuufslwarnx.exe 46 PID 2524 wrote to memory of 1776 2524 hjuufslwarnx.exe 46 PID 2524 wrote to memory of 1776 2524 hjuufslwarnx.exe 46 PID 2524 wrote to memory of 1776 2524 hjuufslwarnx.exe 46 PID 2524 wrote to memory of 208 2524 hjuufslwarnx.exe 48 PID 2524 wrote to memory of 208 2524 hjuufslwarnx.exe 48 PID 2524 wrote to memory of 208 2524 hjuufslwarnx.exe 48 PID 2524 wrote to memory of 208 2524 hjuufslwarnx.exe 48 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" hjuufslwarnx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System hjuufslwarnx.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\hjuufslwarnx.exeC:\Windows\hjuufslwarnx.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2524 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2612
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3004 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2024
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\HJUUFS~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:208
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\41C9CF~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2360
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:844
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD50db2f772b36193f62de58c5568df50d5
SHA123676717dbddd14ec50d83ce40df65d743e49771
SHA256826b50d286978649dbcdf29f37dea854ca0f53a9457de0d9278d742f8f19e1aa
SHA512eac264174920ef39e0debcc23f71cc6bc62a70ce6313f9db5e0e9227a55b2b8b43c4ef835ae41eb7e0942406de64bd544f3b97e68367986099b59c655d7d44e9
-
Filesize
63KB
MD5b2ae8eef289a894ea6f0a74596f49ccf
SHA1a3c2e51f0afe47d2176643882e40dbba83b6ee45
SHA25679cf75cdec6248eb99cb29966db9ad73eb0624242e9bd7dcb74b3eecb6e21e62
SHA512f9262342b9858112e3d4dedf9bd3d7f0b2276170e5b915160898f99f8868b623b9398d8321e734819ffd10afc7c0768e876077112b2f4d1a7d4cf25e83e7ef97
-
Filesize
1KB
MD5e4a38bdce88bf43fb85438af007952b2
SHA1e66f69b30e48b7b845293ca472981bf375c19476
SHA2569f78610b114327e21f6d171a53c1f51f92385f515e35e29a3874e2d380e3353d
SHA5121938ab1f8f16f02afa0c3bf882cdbf083f038be0359c1da458855d50c9890fceb5cfc2b6ae468cb1231510e223a2ecb91cf489398c119a41cbac749830a7fbaa
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD562bf5f6f2316b97a11557f6bfeec6606
SHA12a8a1261c057a08392b7763d7b49d6c6365ab688
SHA2567abe6f16665024faf94e1353c05f47d91f7f0fb8cd825ecf107481a5ccf5ad88
SHA5126fe13b00469dcba68c86cbc6d906c3e77bf4505e442129c8cd885bc8cd6547c6ec680d87524b0ad8634387de0f9aea7f3926578e6cae99db11c9f872b80e3d6d
-
Filesize
109KB
MD50c2a76a6507d723d8cb2a714bacaa07a
SHA18c0f99d3b5c3e8bccda99caf2b16c28babf06eed
SHA256891ed96499ac28d0492e49622d2f28eefd6b045c04378d335e8a2a72f46ac03e
SHA5126d766413bb4e5519775692dfaa88e428ac08aca0dbc47eefdb5f41d7bd688cd5f7a2fbf042bf217f7b9402b9a1970ad38e66f89bd6e3b874312858ff5c5f33db
-
Filesize
173KB
MD538f23683064755ed245de47d74c8dbdc
SHA1f2391844774b9d3714c5e0b434d84b4d5c1eff6a
SHA2563fe9836324232710de2330cd20f09c3b05266d6c86c58c575951350623c58997
SHA512aadd04c2034a70054d87de30392e6239265f538a00a833f213d3e019d71b93dedfbce7f802bb8b70e96c49b66b790c0d46ca175548434737e3cd6628ad433ef8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5603e45c8c353f3351c50b5bedd733f6a
SHA1fe26e6197335a440e7f8094ac9714c0497669970
SHA256efba1cb8a32b4f7787e0fbfece69c1229eff89dbd97c7b2fd6a1b3a95765c940
SHA5124c0b8a54df972351cdee5fb6633e9e97d418ca6ca647302028c4945cf88d91402a1bc9be1450d334873db34e96a50e71e2ed55de6c43692b5bdfaa5393a0dd72
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bc1ac681ee5f2e106378f167a512d57c
SHA1ea50a1160899bc5dbf47268cbd760d7ab2d4d77b
SHA2568d43905e5bfffc34c06c5889a4cf8b5446916cb273ba4e734abed46a62368770
SHA51246f4f69e1ad5b142741c394120a4cfc6a5d4c07169f62ce5a74bca267ceab481d084b08700960cef5114624dc2e9e2a27b538c86e6e21f7d343ced4365066612
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD527b202b1711d86e071fa7195de6f350b
SHA1dadd882d1d2d3c406fcb15a35965f42e4a1eff39
SHA2566405cbd06f0024a1c10d2f73a92b36e693749c3067acd28047fbe11604c20223
SHA512a6f6c1e743b9dd11d38fb3714e61c245bb33ae7ca6e68b54c4ff5896c7f7fd8ec9cac3eb228a0a55fcd09eb0212c0b7438d40e410f564b53e2fc142ec7a36c96
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD501cd8f665baa8428c493e02cb359071c
SHA1833bb45adabf7a8540746218653659aa16a4c934
SHA25603fa137ac1995636618a6b5559d8f469b0dc5b3f2b9fa29c737313672a74ea87
SHA5122bbb184e0f6ab2af08a4cf191a103f0747073dc2fcf7b71866540157e416390ca756cbab92e8cddab04547ac6c7ef39fa908bed2e81fc3c125f520fda38fb3e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c4a27fce1acbdcd695cfb55bf5709fb5
SHA17e84eb144501ae8f1ba134a23e73bbc9caab2376
SHA256eb70c9b6a07677bc616f980adf99cd5194d21b45f4112ef871b4cce009bb6162
SHA51217277a7a1e3b10457dd9541b7eda1d6075b66ddf05b030f4e223acab8cd3ae547738a63a495c9014d6f8b6579150c37a3ebfe317e0dca21b2dcae59913705c78
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD549503f464569f9f37ccf09077e6fb493
SHA1edf0601cf7d9fbdee80ee741847e65496b95e884
SHA2562f47ad1996df3cc653b52429db14c40636eadf2e0976b388da35eae0f595cc09
SHA5124120da6962a8ac787b87fbfbb813f7a3237d909da8ae4eb4a55405aa4de41e83c9307bb435e0baa5f3043cbf38315c657069f6d468a0a30e958fae7876ccf8e4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD556262289597d727d3f44f0dceaedd9b3
SHA1a663ee41af0af142687194cbad851e43e7457dfd
SHA256f035cbd0f331e20bd02c073c84732fec409b2e754f3d85d42422629d91a731a7
SHA512818642e1b6bbf698ded577b99128c605c5542d27bdf79d5d2930d714e2605f9d046a74f54d72bd16edaa9a80168f9c6d6b43c7cda02634ddc2175344ebd16d9b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56f62c195c4429e99d5833d8bf7928157
SHA1070cde99701786742c09f0a84e80ef327590dc86
SHA256e4afa0d077d749438543dcfd7b077dcd01b29584d493753e4f9fa3ed2247b2d3
SHA512af542c3f58169ab53093372f53e11b8eb99c996ad282d60e044a16e5bf927323b49ebf69db10d9faa7bd036eabc17a7887d1c8307aa88da878a9ff7913394ba3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e0cf9798c07e91acff05d45674037ce0
SHA129870bc0c7a590c1ceb1566f8ac5d44051bb29a7
SHA256ef325426c669f94b338354312aadd06179475dd97d25c30aca39a478d7a31265
SHA5121d11f3945e43f9eac7f9dcaafd017d79d763a88578b2ccd4af33c78ec81e57f1cfa681db123caa2cfbb0349697b581f1ee7a8a1560359862edecf97a29b66c71
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51b616fa95da34977245e0d144217064c
SHA1aca0152f3c91a46d7648d0a1d2bd9ce02d9262af
SHA25674ffc49ac8078cfaa2a244a20d5862a60ecace06260605314a32fcaa9e20721d
SHA5128b5425cf185f5dbc30532e49779322f227476933d5462de1f137211aa878c6045e38efcaa7879eea4638c021f253970d8f255564215e111a61dab5609d73dad1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5600a1ccb16ed53f8f24dcaf185722914
SHA1328ec1d8a3d877090d8991da10b9a45f3190c0c4
SHA2561c31277df1e766f57c5b3cb4169eb49c1aa288810c3168670741a889cdff0a1b
SHA512206212a9c5a536e7bfd0be9fbfe0f5c118ea1cfa8f97dc6c3f8eb87d32479b6724c8b7c9a2d8279e86edd14cb49cc3af57dd3e5a9361f90f0b7adcfc9d1de4eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56a765d39b93cb06bba0f011a771188da
SHA1721bf184a86d5c03c958beef18ad76caacb43ac1
SHA25694adb0150f85b591ac95e3869710f8cb09523278dacba3d9f358e94c65e97c3b
SHA512dc97309b9b11ef09622cae354df3f921df3ffa9eb7ce9eea505f2af29b3571dd1f7530b20fe20e577e154f014abd9f5e1f76bdddbcad01fa90a13b4bcf2c1b1d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD524c237c5e67835f59567c0c9f396831c
SHA1a9dd41a0555714f9cb22441acb58434c24fbcd12
SHA256b4d56107aeeca1a387cd5f49b06d19a72a8ddf2f474ab14050a3094703aa1a3e
SHA512487804d2e7038aaafce7de595cd633c67f0eb753d210b6e1ca967be3447f603b8f17d54559d45b2fb0b5ca836b57b16abae868ed387d3186d6e33e24d02305c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52cae0428925a784f48ac09e0579880d2
SHA175feaeaaf4560e3537ab186d7f8ced17b32b6090
SHA25692867e28e5beb8152c8b2ec1abe5ac4c3b05ba4f47a6a550c166ce52d7f76daa
SHA51208005743cfadcf407e170d6b7f7b82707953a3eb488abfc3253ef720f3710cea1b87de965c13bd2c61f5f2268c6a72067e35616ae10b0556f3a35e2a4fa42774
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50023a2abfab80f3f728b0b255cfed110
SHA19a9acf938a28f5c28c001b53447776089673fab4
SHA2564f95bc91e17818711908bda340adef77569fd4c4830b44df4a88b83d0c77cec0
SHA51280967e30ce0ddc2a36d9bc6fc2e90172ea43b6c35d334e591cf8fd553c3bb345b1ab42ebcf85718b49163312d19851be03c9eee128e35f17e654e072550f0893
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55f29514c347827749fc4f9d18573c647
SHA1fcd2e025d811ea2da9c9a169dab5729808469cb9
SHA256f3f6fba72f316d589f44b01ee4d7893b099a321218e484721f7669c175a6243a
SHA5120010344cd56c7b256c89027904558e390efe5a48c1b07f604287867572b5c52734a5e76850c1004ff7e7e67308431b4fd386e16abeca04c79292d9340e65eaa6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55910f1adffb45a394821ae346230b1db
SHA1384ee79f8314d673cb23007dc8789ab31569f00e
SHA256cf54dd9c67c10fb1b6d87573f8b32c9a33bfa0cbfe07a5e9d1327bb6fe5f9420
SHA512af90f04382235f9354ce05b812e1b3bbd26fcdc1527b8097dccffaef5092479c2846e9535ca88d9516ee454645b8b3a300b34028b0249ff7f79fdc1d76f1b967
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50265196bf8d2f8691ac471e8606f120c
SHA1d4c1b5c464537456f654d067fc8c520633265886
SHA256de75f147b525c4e7bb4ad05e6dcae70b551c38196b2eca7025352ac645fdb686
SHA5122ff5bd876d8cbda5fe4f3448b19a10856030258793d78a0562fb5f04aa748cc952e183a14e277934fcb0349aca0ecab18d6e56ee4a27dbf7cc1d524eea5856f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD568d6b385b2999e14ac4a73b20bd35d0c
SHA195577515fcdd99deef2a1abc0b1bbdefc3b12591
SHA256c828f5b05cfa678b17697006828f4ba7ad3e3ec6e821301aac62d6f807111b94
SHA51295fcf1eebfd1175dc4c480b0dcfdaaa031f7655929591ad275dbb87ed1b4f0df5cad7a76e6e6f79567eaf07d2d789979d80fd7947bd3d25e819017c4c1494591
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
424KB
MD541c9cf8f98d9cf11e0b101562876d404
SHA188a88e498b8e4b73e8585e7994ed519b9ace9610
SHA256bedd09abc5eb323220f26eadbe1ede76373ebd6d8a84fd2884429760b0cd197a
SHA51278c028c126351716c5460f391d810d5925f9ad36eb3a506b0e3d015bcef9b2a0ed9c3fbec9c3f81a5dc362edf64de5eb377da070712ac720d9ea6350da5af113