Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 09:08
Static task
static1
Behavioral task
behavioral1
Sample
6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe
-
Size
360KB
-
MD5
6e1521accd328e43641c8c71ebbde64c
-
SHA1
7a82cfbb067c0b189dc1fa10e916fe763a5e8356
-
SHA256
65de2df558ebb2488ba1e50bc6fa2ccd2a168fa322b86387e9849b24772fef61
-
SHA512
827cc80559b04443904fdee9aea46ef7bc22dc28f89369b83a9508a9b54de7d30b627c71740f6a8ac9f89f49d9a614dc3fa84bad57d9fbb934b4e00ced60e4e2
-
SSDEEP
6144:z6qgoL9xGn4FfcPhe6szbYKMGFtOf7ipZz/aYIZC3FqTzELSyH5vuNAvwu:h9xGbKMAIf7i7vF3FqnEpvmAvB
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECOVERY_+pyctp.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/601CE33CEA6C2F16
http://tes543berda73i48fsdfsd.keratadze.at/601CE33CEA6C2F16
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/601CE33CEA6C2F16
http://xlowfznrg4wf7dli.ONION/601CE33CEA6C2F16
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (438) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1760 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+pyctp.txt bqrjjnnatstc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+pyctp.txt bqrjjnnatstc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+pyctp.html bqrjjnnatstc.exe -
Executes dropped EXE 1 IoCs
pid Process 2628 bqrjjnnatstc.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\oxevbsjpkneb = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\bqrjjnnatstc.exe\"" bqrjjnnatstc.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\_RECOVERY_+pyctp.txt bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\css\_RECOVERY_+pyctp.txt bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lo\LC_MESSAGES\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\play-background.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fa.pak bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Journal\de-DE\_RECOVERY_+pyctp.txt bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Flyout_Thumbnail_Shadow.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png bqrjjnnatstc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-background.png bqrjjnnatstc.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\en-US\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\css\currency.css bqrjjnnatstc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_selectionsubpicture.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\_RECOVERY_+pyctp.txt bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_settings.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\_RECOVERY_+pyctp.txt bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\_RECOVERY_+pyctp.txt bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\css\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\_RECOVERY_+pyctp.txt bqrjjnnatstc.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\ja-JP\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up_BIDI.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\_RECOVERY_+pyctp.txt bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\info.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg bqrjjnnatstc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\css\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\settings.js bqrjjnnatstc.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\ja-JP\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\_RECOVERY_+pyctp.txt bqrjjnnatstc.exe File opened for modification C:\Program Files\Microsoft Games\Chess\es-ES\_RECOVERY_+pyctp.txt bqrjjnnatstc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\_RECOVERY_+pyctp.txt bqrjjnnatstc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\js\_RECOVERY_+pyctp.txt bqrjjnnatstc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\es-ES\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\it-IT\_RECOVERY_+pyctp.txt bqrjjnnatstc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\3.png bqrjjnnatstc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\de-DE\_RECOVERY_+pyctp.png bqrjjnnatstc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\_RECOVERY_+pyctp.html bqrjjnnatstc.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\timeZones.js bqrjjnnatstc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\bqrjjnnatstc.exe 6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe File created C:\Windows\bqrjjnnatstc.exe 6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bqrjjnnatstc.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "435836403" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000b8d48fc8adfa6b4a805f1a4a681aaa6f0000000002000000000010660000000100002000000031daf509cc50f52ce8ed6fb033417f1d43d1363e9c65f558c61c8aa2f38a1853000000000e80000000020000200000000c6841b8418e8cdea3b6d605a7be8ac2b15bdfe583df41b481d8b9fcc44fd8612000000021e8baeaf199f5b284986cd008633f998cc0077d2be78526b5d361bcc560e158400000007b3a3e98b19d35943c5a4f11308f21ff2367727b2975db1cc6983c0eea67f0be5daee6288539300718fe010f541e49288167fd419344d3e94501e47495195342 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a0e6c7422b25db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{6E4E0CF1-911E-11EF-949F-EAF933E40231} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2748 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe 2628 bqrjjnnatstc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1940 6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe Token: SeDebugPrivilege 2628 bqrjjnnatstc.exe Token: SeIncreaseQuotaPrivilege 2660 WMIC.exe Token: SeSecurityPrivilege 2660 WMIC.exe Token: SeTakeOwnershipPrivilege 2660 WMIC.exe Token: SeLoadDriverPrivilege 2660 WMIC.exe Token: SeSystemProfilePrivilege 2660 WMIC.exe Token: SeSystemtimePrivilege 2660 WMIC.exe Token: SeProfSingleProcessPrivilege 2660 WMIC.exe Token: SeIncBasePriorityPrivilege 2660 WMIC.exe Token: SeCreatePagefilePrivilege 2660 WMIC.exe Token: SeBackupPrivilege 2660 WMIC.exe Token: SeRestorePrivilege 2660 WMIC.exe Token: SeShutdownPrivilege 2660 WMIC.exe Token: SeDebugPrivilege 2660 WMIC.exe Token: SeSystemEnvironmentPrivilege 2660 WMIC.exe Token: SeRemoteShutdownPrivilege 2660 WMIC.exe Token: SeUndockPrivilege 2660 WMIC.exe Token: SeManageVolumePrivilege 2660 WMIC.exe Token: 33 2660 WMIC.exe Token: 34 2660 WMIC.exe Token: 35 2660 WMIC.exe Token: SeIncreaseQuotaPrivilege 2660 WMIC.exe Token: SeSecurityPrivilege 2660 WMIC.exe Token: SeTakeOwnershipPrivilege 2660 WMIC.exe Token: SeLoadDriverPrivilege 2660 WMIC.exe Token: SeSystemProfilePrivilege 2660 WMIC.exe Token: SeSystemtimePrivilege 2660 WMIC.exe Token: SeProfSingleProcessPrivilege 2660 WMIC.exe Token: SeIncBasePriorityPrivilege 2660 WMIC.exe Token: SeCreatePagefilePrivilege 2660 WMIC.exe Token: SeBackupPrivilege 2660 WMIC.exe Token: SeRestorePrivilege 2660 WMIC.exe Token: SeShutdownPrivilege 2660 WMIC.exe Token: SeDebugPrivilege 2660 WMIC.exe Token: SeSystemEnvironmentPrivilege 2660 WMIC.exe Token: SeRemoteShutdownPrivilege 2660 WMIC.exe Token: SeUndockPrivilege 2660 WMIC.exe Token: SeManageVolumePrivilege 2660 WMIC.exe Token: 33 2660 WMIC.exe Token: 34 2660 WMIC.exe Token: 35 2660 WMIC.exe Token: SeBackupPrivilege 2540 vssvc.exe Token: SeRestorePrivilege 2540 vssvc.exe Token: SeAuditPrivilege 2540 vssvc.exe Token: SeIncreaseQuotaPrivilege 1612 WMIC.exe Token: SeSecurityPrivilege 1612 WMIC.exe Token: SeTakeOwnershipPrivilege 1612 WMIC.exe Token: SeLoadDriverPrivilege 1612 WMIC.exe Token: SeSystemProfilePrivilege 1612 WMIC.exe Token: SeSystemtimePrivilege 1612 WMIC.exe Token: SeProfSingleProcessPrivilege 1612 WMIC.exe Token: SeIncBasePriorityPrivilege 1612 WMIC.exe Token: SeCreatePagefilePrivilege 1612 WMIC.exe Token: SeBackupPrivilege 1612 WMIC.exe Token: SeRestorePrivilege 1612 WMIC.exe Token: SeShutdownPrivilege 1612 WMIC.exe Token: SeDebugPrivilege 1612 WMIC.exe Token: SeSystemEnvironmentPrivilege 1612 WMIC.exe Token: SeRemoteShutdownPrivilege 1612 WMIC.exe Token: SeUndockPrivilege 1612 WMIC.exe Token: SeManageVolumePrivilege 1612 WMIC.exe Token: 33 1612 WMIC.exe Token: 34 1612 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2584 iexplore.exe 2272 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2584 iexplore.exe 2584 iexplore.exe 3008 IEXPLORE.EXE 3008 IEXPLORE.EXE 2272 DllHost.exe 2272 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1940 wrote to memory of 2628 1940 6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe 31 PID 1940 wrote to memory of 2628 1940 6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe 31 PID 1940 wrote to memory of 2628 1940 6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe 31 PID 1940 wrote to memory of 2628 1940 6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe 31 PID 1940 wrote to memory of 1760 1940 6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe 32 PID 1940 wrote to memory of 1760 1940 6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe 32 PID 1940 wrote to memory of 1760 1940 6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe 32 PID 1940 wrote to memory of 1760 1940 6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe 32 PID 2628 wrote to memory of 2660 2628 bqrjjnnatstc.exe 34 PID 2628 wrote to memory of 2660 2628 bqrjjnnatstc.exe 34 PID 2628 wrote to memory of 2660 2628 bqrjjnnatstc.exe 34 PID 2628 wrote to memory of 2660 2628 bqrjjnnatstc.exe 34 PID 2628 wrote to memory of 2748 2628 bqrjjnnatstc.exe 41 PID 2628 wrote to memory of 2748 2628 bqrjjnnatstc.exe 41 PID 2628 wrote to memory of 2748 2628 bqrjjnnatstc.exe 41 PID 2628 wrote to memory of 2748 2628 bqrjjnnatstc.exe 41 PID 2628 wrote to memory of 2584 2628 bqrjjnnatstc.exe 42 PID 2628 wrote to memory of 2584 2628 bqrjjnnatstc.exe 42 PID 2628 wrote to memory of 2584 2628 bqrjjnnatstc.exe 42 PID 2628 wrote to memory of 2584 2628 bqrjjnnatstc.exe 42 PID 2584 wrote to memory of 3008 2584 iexplore.exe 43 PID 2584 wrote to memory of 3008 2584 iexplore.exe 43 PID 2584 wrote to memory of 3008 2584 iexplore.exe 43 PID 2584 wrote to memory of 3008 2584 iexplore.exe 43 PID 2628 wrote to memory of 1612 2628 bqrjjnnatstc.exe 45 PID 2628 wrote to memory of 1612 2628 bqrjjnnatstc.exe 45 PID 2628 wrote to memory of 1612 2628 bqrjjnnatstc.exe 45 PID 2628 wrote to memory of 1612 2628 bqrjjnnatstc.exe 45 PID 2628 wrote to memory of 2412 2628 bqrjjnnatstc.exe 47 PID 2628 wrote to memory of 2412 2628 bqrjjnnatstc.exe 47 PID 2628 wrote to memory of 2412 2628 bqrjjnnatstc.exe 47 PID 2628 wrote to memory of 2412 2628 bqrjjnnatstc.exe 47 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bqrjjnnatstc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" bqrjjnnatstc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6e1521accd328e43641c8c71ebbde64c_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\bqrjjnnatstc.exeC:\Windows\bqrjjnnatstc.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2628 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2748
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2584 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3008
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\BQRJJN~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2412
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\6E1521~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1760
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2272
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5668906647694a939c8b671d8a279deab
SHA10fd0c9828626ccde68104ed45b94a0fd3ddcec69
SHA256b3f0102353c11c05b59690df9ce439695e3d975173d543a5357916e5bd429df0
SHA512688177660e2246e88fef9842121eb0001d072476b46be6f22d47b9aac50cd9bc9927ca8457dbc228788e8a851a646c6b95e7180eef7f1ea3ea08c3f2ab0f4efe
-
Filesize
62KB
MD50791520560f5e99f9f05fa0409516d81
SHA169b58bbfb4e7dcb0ed53fb3c7454bd8290eb3a0f
SHA256ac02816757bc843ac3563ae115da3b1030af4df11df7ced33a745a8ae72306e0
SHA512c48c37bf3c80ef5699a898681db774f7acf9ff85cc596118e2d6f0f32ae2150b173936fc3d8e5d8533053fde0d20be0a5469ee7f2f2cd01680dd733215437801
-
Filesize
1KB
MD58d6d6e3da7106f527911aa472923280c
SHA1c28e8a7e4b84a3e203924977722fa3a5ef0e5819
SHA256273143a31a7b702e403c5bc11b0c265cd7d1056b6ae942551c4a4e9768964905
SHA51254f2ae3916bf22c8786239b6522e171a1106f1dcfeeb8e71691eaed567c33f09a69968a1145d40806601ba7bb959f71669af704a2d3f1d16a92de3ffd8e4ce72
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD551202165ce3e65723ec140a18dbe9797
SHA18935c8b634474cd9247e67956952333eb70fc31c
SHA25606e22a3a9a418f23a87eef495dfc00fe1585a13d23fc434a3072a2eb533e7026
SHA51271e8813b149e30ef8a179607909e55546d671ac0b3ef7072a96c82d89d80540698daf3125fd35ff6d01ecb0892736e8599715fbee4dd2f361ddbcc443659fb23
-
Filesize
109KB
MD58fc03761d52a40339580f6fcecf33c86
SHA1adeff351ba531e54e80f5a229432fc5446fd0a80
SHA256693b8a005e5091170b5e5543142f0707b57e0b27fd417c0049f77aba37c19093
SHA512d09e3ffdc1ed37017f0ba8c90cc8d5337be1351461bdd3c2c367cc889718d965d75cf37b9199fc1360903d0722d8259c30b267897bccd0da1cb6e9f4e1cdd6af
-
Filesize
173KB
MD54afc4893766b64cc7c61414179f21b4d
SHA1f438cbfc4ade2865236309922e4014ca69203a85
SHA256b683b1585d7ec901b01959baa84a7c435d81cdd629d9b78915f2bcc03e5ffcfa
SHA512e1e394b8c71cf1b3799a90bf5f48a1cb0c32041e3ca2b17ce471b3bbaba3225874ee20a94f18adc11c129694be41f10aa3d9d69d361a63fadadbd2c4e151877a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50086e598848fb94ab6d75c355ccfbc84
SHA1a96801257ac8f8de27b9ab50ffbfa52a83e8d11b
SHA2565f5332fa5fc22ca9660deb408198f2025606abb3e1b87e47a1c76d4c3461298e
SHA512e58471e9b5438081858c666749803efe66acd248467c5fc96507fe69f0a8d1b6dbdd653a03f36bd86fdc5d93956bd781b9782640ecbf5f878df8cb9e7d7d908f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56b7c503d2bfb503bf26e21f38fdbff48
SHA126bbbdc2a611cb28171d0cd3c7ee7e9a51472bc2
SHA25695975af18fd08e720dd27cec8bd46d34e575a5ed4914c634b2bec5d1ac800576
SHA512f87a113b30b3835b8131433adb531bdb93a8ab684d0ceb2e2e913fad3c9716538c35e2ad5a4dcd5afe53cffcc09cd18676dfae0b89e8101ecee9be603670d356
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD539dfb12f356d2ce8e21cb60662be4efa
SHA1b2ad40d452b10af252ca6e67f8079b9582ce584d
SHA256539acf5c91fe2bfcded8b52566992e5c26aaad50a25fd28596c49c64f76601bb
SHA512eaec8069715680ac186aba7a459429905eb86150689c4c982c1e300823422f51b53360c9dd1c114e0cf9ba737aa30871cc9ef44c2d69708fb9ce5e6d227ac2ca
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5490b9a466087df33fb6f4c72c894c619
SHA1c22c19a4e43c4e7d6d113c058b261964669bd24e
SHA256d02e4c092b8604f94635e1aa5b18c69a149978408629d77abf8ef44e2ac374d2
SHA512d062edf04fd3023be03650225590560d43f24244e6af480f6ef5efd93e43362f538071fe5366be64d11f5bf39de4d93d066d8071023fc78f6d964980ad00600d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d43f45d4e207075f8f83cefaea943837
SHA1ead5d9c95fb743cfc11e99c25dbd7bfc0b96c1dd
SHA25640960c935026876ddd430f15440d16e2c6697913fa200926fab29e3b16da7f1c
SHA5125a2ad00eb0299346ca50551fb24e3d0822ea6a82a37b669367428e5085ec1c9ed08445aff7295c12d625846c9d035d03ef326615b831c26a046e3a2334f7dd08
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5be04a870cd9292581147d19b08bf18e6
SHA13a3848fcb24483f587c75eec620acdf407f8fc6a
SHA256d07a8b07ad445ccb10bb8578d8b1fd477ca33d700928d334bfc5e6f1d211d9f6
SHA51286369f6f8c1ced495630a831e4c923134c9067deae0d5af734f9b7aa38d98f61b3703442db5c0facea14591561491e84f78cf64c7e6037f8df58348e35c41fd0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD536e312f08fea738f914bfde56b6b0739
SHA1243c57a86a7bdc98355102e9672b19c0264c6f5e
SHA256378a1ff80f1b72e26209576312769f9091b71649086cebbede0ccdffd9d125ab
SHA51226a81b5714396429474cb0de6402a2890ef05a9566b3d144a26d023a75532b016fd3ed729a54833e0be5889c113ccebf6d20ea39102bd4df1bbc43606529c8bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a07c2888387514b2245e9cf6a131f57e
SHA1f25ffb027b409f48cc0d7bd8f119e422d19c3555
SHA256faea35d797b3f2544a4be74802d41d4819d677964fc8ef17e118e18c53ea6fb4
SHA512111e447916fd264784188ee808f9bf5bf39f71ae79b628527430ac1ccb9b5ef6e5bceef37344654953bd05312450d1bd09601a7bc45a70f1cd21841bce69218c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ae3c3732dff208e21f2cb1e089258574
SHA1e38ed53cccb4f0fa0a3fcbb521a6416f2c3351d2
SHA2566e060570da82e763e83d4c6b8f7405616b221c168125efb6ebdb7a9119279756
SHA512eef8bb34253f2de11d7e3e1210962c3427739fc9f5145f7bdccd024cd9d9309e3cc412ef5088133e700bc9e8bdea4694fd0ac8867661f3ca2fdb2cf2e6214476
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d445736efd7e703b0c83737b033cdad3
SHA1b3d9749a24f5c7e0d0d23ef41f12fc8344743565
SHA2565316a41e8a8f475615fe17799cad12cd33d0af594baac1c5ed43a41b08efc243
SHA512b17b8fe694dc9b74fb452239a48b59d6bcb4af238db626c8cc29aefe39ca40d93315b751482d0c9a3d5617e85ab3cc050cf4eaeb289c80ab502b8d40406abf22
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5103d0239ade34b52a36be60838f8c9ec
SHA10665e299722dabe3c706b20b6f161f88ef92d63d
SHA256a9a47f6e180bc65a065d853f3df01fb17b4d462a22e56057bf55a3c0586ddcc3
SHA512e08cccf566da047aa25884eaf78309daa175e1740ed6e6943e7b1371dd9e4217ecd810f1248d379857526b3290deaaa9c1d48ee789366d721a21ff4544848b23
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52988dde8331b9954cf92b9a98542caed
SHA12d7530659f8d7320027039c6f7d1ac00398d46dc
SHA2563d65a55027578dfe21d14a5c9ece549a4ff00eb0358a8376516094906108e52f
SHA51231f56ee591757bfc98175fcc787e7eb39b1adcd5b0079bc8ccba0e3d52fc515855905ae13030e8351acec480931e9ed572bf3ffa89a23523e3d8482b936d94bd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fe4c797c1b9c119dd0fa9759210fc7e3
SHA1d3cbb5f25c53a86c295840a437dd8e3d55ed5055
SHA256915ebc83bd9d55c756e6615852e99d1512d47a1b75c5dd142cefc4c6024cbdef
SHA5120c824de9d971078651e83cf686269d4e35cbd21925e45fbcb3354ed60b684770147da28cc64053017421bed3d99db7eac75a26f6b3d13f5cdcfafab23185beca
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59f1ab8499f770645234761155cf68cef
SHA1effd28f0687905cfabd6f631fcfebd8feba002c8
SHA25688ed2ceb989aba2b43f4a1b0606cf07283b0c420a9569191c091a148f659e76f
SHA512c1f4208eb0398a5ad277faecb50f45ba6968e37fe5d85684e32701c2808159ae526726e985980f7832e1c782656309bfdd709a3f1ea2710b41bb3ca0ba19ac72
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD528ccad96f87a312d725d9c4749bc58b1
SHA1f42bab57e5301861a6cb3a2037380c5397091bd0
SHA2567dc66dd12e48351d8450357ce643b26988378aeb3e84ca357650ec7a00be5b59
SHA512f93a07f704a979d00a837f710592ecd920dd2a3c1a9b325ce65b0d418a350cfe99f482a01181063f1fa7bcf07764eec386523d12452780fe58f65c444ac7cda9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD511b4d59e5814511fc90c5a06403cab9c
SHA125cbdf91045abc14a2cfb6f6a2524bc492bb7044
SHA2565b60b5f197ae892e33621b943a9f49a9414568213173578a983af50b8de8a0b6
SHA5123b2c984e0e0d528f047e63269ea314d71cb57186f074f1ca3e112bd3180612e6318538b810c2971c0339c23ad72c4fe455e3c4599969c461d8376313fcd13120
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e7efa7dc6958b6597de799536f77fe61
SHA1b7ea8755a87070f9af25ddbbe8a53b4607b11cb7
SHA256213ccb96254ca402dc5dd247544e7f34aec01b5418aa64cc2b2b19adb396bddb
SHA51235f39903dedb9551c73124b5a9f851bdfdad5b5a0954db6e5bd28ea1cd56364a27672e06332dd84e877569b612faaec4b7bbec96422f49a07440ca3ceac6b782
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
360KB
MD56e1521accd328e43641c8c71ebbde64c
SHA17a82cfbb067c0b189dc1fa10e916fe763a5e8356
SHA25665de2df558ebb2488ba1e50bc6fa2ccd2a168fa322b86387e9849b24772fef61
SHA512827cc80559b04443904fdee9aea46ef7bc22dc28f89369b83a9508a9b54de7d30b627c71740f6a8ac9f89f49d9a614dc3fa84bad57d9fbb934b4e00ced60e4e2