Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-10-2024 06:25
Static task
static1
Behavioral task
behavioral1
Sample
820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe
-
Size
352KB
-
MD5
820330e49a0f1aa4aca6fed989d07083
-
SHA1
a9a90a57252ae0ce4adf0a6d1b2a7de0cc4775d1
-
SHA256
a9bcbc903b6a4fe98280f6de765c3362bdddc2fd49ce3312287c0a9ccdb4a526
-
SHA512
425229479c423bcd16502954d851cbad8199fa2ac4fe1e8b2a029470e589bfbff41aab6ae9bea2216f4cb3c3fa69f1cc54c8f1747cf44d1d82551c875640930c
-
SSDEEP
6144:pMeb/EDtpBx1aRXJub19pf3gOURaJmf+ubexB3wLaYZSzvF:pTb/wtN1aRXJg1f3gO9Jm+u2BgeYkzv
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+rmdvk.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/F985BBE1D018C84C
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/F985BBE1D018C84C
http://yyre45dbvn2nhbefbmh.begumvelic.at/F985BBE1D018C84C
http://xlowfznrg4wf7dli.ONION/F985BBE1D018C84C
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (423) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1360 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+rmdvk.png mjmpprunwxqv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+rmdvk.txt mjmpprunwxqv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+rmdvk.png mjmpprunwxqv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+rmdvk.txt mjmpprunwxqv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe -
Executes dropped EXE 1 IoCs
pid Process 2368 mjmpprunwxqv.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\qnqmlhb = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\mjmpprunwxqv.exe" mjmpprunwxqv.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Games\_ReCoVeRy_+rmdvk.txt mjmpprunwxqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\_ReCoVeRy_+rmdvk.txt mjmpprunwxqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\_ReCoVeRy_+rmdvk.txt mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\RSSFeeds.js mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\DVD Maker\it-IT\_ReCoVeRy_+rmdvk.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\_ReCoVeRy_+rmdvk.txt mjmpprunwxqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\22.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\ja-JP\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\_ReCoVeRy_+rmdvk.png mjmpprunwxqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\_ReCoVeRy_+rmdvk.txt mjmpprunwxqv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Java\jre7\bin\server\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\it-IT\_ReCoVeRy_+rmdvk.txt mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\_ReCoVeRy_+rmdvk.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\_ReCoVeRy_+rmdvk.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\_ReCoVeRy_+rmdvk.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\_ReCoVeRy_+rmdvk.txt mjmpprunwxqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\_ReCoVeRy_+rmdvk.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Microsoft Games\More Games\_ReCoVeRy_+rmdvk.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\js\slideShow.js mjmpprunwxqv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\_ReCoVeRy_+rmdvk.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\_ReCoVeRy_+rmdvk.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\_ReCoVeRy_+rmdvk.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js mjmpprunwxqv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\_ReCoVeRy_+rmdvk.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\de-DE\_ReCoVeRy_+rmdvk.txt mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\css\_ReCoVeRy_+rmdvk.txt mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent_partly-cloudy.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\fr-FR\_ReCoVeRy_+rmdvk.txt mjmpprunwxqv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIconSubpictur.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\13.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\_ReCoVeRy_+rmdvk.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Microsoft Games\More Games\_ReCoVeRy_+rmdvk.txt mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\_ReCoVeRy_+rmdvk.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\css\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_disabled.png mjmpprunwxqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\_ReCoVeRy_+rmdvk.txt mjmpprunwxqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\_ReCoVeRy_+rmdvk.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\_ReCoVeRy_+rmdvk.txt mjmpprunwxqv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png mjmpprunwxqv.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\ja-JP\_ReCoVeRy_+rmdvk.txt mjmpprunwxqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Common Files\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png mjmpprunwxqv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tt\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\_ReCoVeRy_+rmdvk.html mjmpprunwxqv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\mjmpprunwxqv.exe 820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe File opened for modification C:\Windows\mjmpprunwxqv.exe 820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mjmpprunwxqv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{FCE76E11-9750-11EF-8C40-E67A421F41DB} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "436517824" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b06855d15d2bdb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000303eef0e2cd1a9499efdd285a56ddc5000000000020000000000106600000001000020000000766fa456fb18470bb0d8adbc5108d2abb230c515ebc7b5351d8d74fdeba04445000000000e80000000020000200000001a657c7032efd8d10973c9bdf7276657f35739ae7726b5cf3c45ffc37d0a279a20000000f1fd04c149362314ec84c4622635e9d0206125accfa49deb95b631926fad59e440000000392ec9d521edd7910cc6192723482581290ef33472534a6f23b152dd5ee4e2ffe627b11e6e08900fd0323fe14ebdecba8e859a8d3a3b4550efcb41b635fb687d iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3048 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe 2368 mjmpprunwxqv.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2204 820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe Token: SeDebugPrivilege 2368 mjmpprunwxqv.exe Token: SeIncreaseQuotaPrivilege 2820 WMIC.exe Token: SeSecurityPrivilege 2820 WMIC.exe Token: SeTakeOwnershipPrivilege 2820 WMIC.exe Token: SeLoadDriverPrivilege 2820 WMIC.exe Token: SeSystemProfilePrivilege 2820 WMIC.exe Token: SeSystemtimePrivilege 2820 WMIC.exe Token: SeProfSingleProcessPrivilege 2820 WMIC.exe Token: SeIncBasePriorityPrivilege 2820 WMIC.exe Token: SeCreatePagefilePrivilege 2820 WMIC.exe Token: SeBackupPrivilege 2820 WMIC.exe Token: SeRestorePrivilege 2820 WMIC.exe Token: SeShutdownPrivilege 2820 WMIC.exe Token: SeDebugPrivilege 2820 WMIC.exe Token: SeSystemEnvironmentPrivilege 2820 WMIC.exe Token: SeRemoteShutdownPrivilege 2820 WMIC.exe Token: SeUndockPrivilege 2820 WMIC.exe Token: SeManageVolumePrivilege 2820 WMIC.exe Token: 33 2820 WMIC.exe Token: 34 2820 WMIC.exe Token: 35 2820 WMIC.exe Token: SeIncreaseQuotaPrivilege 2820 WMIC.exe Token: SeSecurityPrivilege 2820 WMIC.exe Token: SeTakeOwnershipPrivilege 2820 WMIC.exe Token: SeLoadDriverPrivilege 2820 WMIC.exe Token: SeSystemProfilePrivilege 2820 WMIC.exe Token: SeSystemtimePrivilege 2820 WMIC.exe Token: SeProfSingleProcessPrivilege 2820 WMIC.exe Token: SeIncBasePriorityPrivilege 2820 WMIC.exe Token: SeCreatePagefilePrivilege 2820 WMIC.exe Token: SeBackupPrivilege 2820 WMIC.exe Token: SeRestorePrivilege 2820 WMIC.exe Token: SeShutdownPrivilege 2820 WMIC.exe Token: SeDebugPrivilege 2820 WMIC.exe Token: SeSystemEnvironmentPrivilege 2820 WMIC.exe Token: SeRemoteShutdownPrivilege 2820 WMIC.exe Token: SeUndockPrivilege 2820 WMIC.exe Token: SeManageVolumePrivilege 2820 WMIC.exe Token: 33 2820 WMIC.exe Token: 34 2820 WMIC.exe Token: 35 2820 WMIC.exe Token: SeBackupPrivilege 2928 vssvc.exe Token: SeRestorePrivilege 2928 vssvc.exe Token: SeAuditPrivilege 2928 vssvc.exe Token: SeIncreaseQuotaPrivilege 2320 WMIC.exe Token: SeSecurityPrivilege 2320 WMIC.exe Token: SeTakeOwnershipPrivilege 2320 WMIC.exe Token: SeLoadDriverPrivilege 2320 WMIC.exe Token: SeSystemProfilePrivilege 2320 WMIC.exe Token: SeSystemtimePrivilege 2320 WMIC.exe Token: SeProfSingleProcessPrivilege 2320 WMIC.exe Token: SeIncBasePriorityPrivilege 2320 WMIC.exe Token: SeCreatePagefilePrivilege 2320 WMIC.exe Token: SeBackupPrivilege 2320 WMIC.exe Token: SeRestorePrivilege 2320 WMIC.exe Token: SeShutdownPrivilege 2320 WMIC.exe Token: SeDebugPrivilege 2320 WMIC.exe Token: SeSystemEnvironmentPrivilege 2320 WMIC.exe Token: SeRemoteShutdownPrivilege 2320 WMIC.exe Token: SeUndockPrivilege 2320 WMIC.exe Token: SeManageVolumePrivilege 2320 WMIC.exe Token: 33 2320 WMIC.exe Token: 34 2320 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2008 iexplore.exe 2076 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2008 iexplore.exe 2008 iexplore.exe 2840 IEXPLORE.EXE 2840 IEXPLORE.EXE 2076 DllHost.exe 2076 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2368 2204 820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe 31 PID 2204 wrote to memory of 2368 2204 820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe 31 PID 2204 wrote to memory of 2368 2204 820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe 31 PID 2204 wrote to memory of 2368 2204 820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe 31 PID 2204 wrote to memory of 1360 2204 820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe 32 PID 2204 wrote to memory of 1360 2204 820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe 32 PID 2204 wrote to memory of 1360 2204 820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe 32 PID 2204 wrote to memory of 1360 2204 820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe 32 PID 2368 wrote to memory of 2820 2368 mjmpprunwxqv.exe 34 PID 2368 wrote to memory of 2820 2368 mjmpprunwxqv.exe 34 PID 2368 wrote to memory of 2820 2368 mjmpprunwxqv.exe 34 PID 2368 wrote to memory of 2820 2368 mjmpprunwxqv.exe 34 PID 2368 wrote to memory of 3048 2368 mjmpprunwxqv.exe 43 PID 2368 wrote to memory of 3048 2368 mjmpprunwxqv.exe 43 PID 2368 wrote to memory of 3048 2368 mjmpprunwxqv.exe 43 PID 2368 wrote to memory of 3048 2368 mjmpprunwxqv.exe 43 PID 2368 wrote to memory of 2008 2368 mjmpprunwxqv.exe 44 PID 2368 wrote to memory of 2008 2368 mjmpprunwxqv.exe 44 PID 2368 wrote to memory of 2008 2368 mjmpprunwxqv.exe 44 PID 2368 wrote to memory of 2008 2368 mjmpprunwxqv.exe 44 PID 2008 wrote to memory of 2840 2008 iexplore.exe 46 PID 2008 wrote to memory of 2840 2008 iexplore.exe 46 PID 2008 wrote to memory of 2840 2008 iexplore.exe 46 PID 2008 wrote to memory of 2840 2008 iexplore.exe 46 PID 2368 wrote to memory of 2320 2368 mjmpprunwxqv.exe 47 PID 2368 wrote to memory of 2320 2368 mjmpprunwxqv.exe 47 PID 2368 wrote to memory of 2320 2368 mjmpprunwxqv.exe 47 PID 2368 wrote to memory of 2320 2368 mjmpprunwxqv.exe 47 PID 2368 wrote to memory of 2964 2368 mjmpprunwxqv.exe 49 PID 2368 wrote to memory of 2964 2368 mjmpprunwxqv.exe 49 PID 2368 wrote to memory of 2964 2368 mjmpprunwxqv.exe 49 PID 2368 wrote to memory of 2964 2368 mjmpprunwxqv.exe 49 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System mjmpprunwxqv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" mjmpprunwxqv.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\820330e49a0f1aa4aca6fed989d07083_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\mjmpprunwxqv.exeC:\Windows\mjmpprunwxqv.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2368 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:3048
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2008 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2840
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\MJMPPR~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2964
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\820330~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1360
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2076
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5c99b806d26efa320d5f45f252b754ab9
SHA1df3ef053bf734adfbfc5d0eb9c1e796cb7d4bd5a
SHA256501675d422da63bbf9e15e6aff74a7203065cad72c287baba85b3a324ba87e45
SHA51240056cbaaba1b118cfae5fd8c90d155fbbaf83fc274d599fcaaa9f27ee17bd9749100b67367a890e283af448b8cc70d97ea254964f2837d79c26c9788ba5d215
-
Filesize
64KB
MD5657c727c117efd016d0d198c8c4e46d0
SHA14bbcfe24bda48fd94ce6e00acba2e099be5e0348
SHA2569dbf34f36590d33b7b3a752e401f2726064d8a1c414a23bae345a54068027c83
SHA512f48abe2391dd7300f34631bb0d365a647f80c7e619c64e7d1e642450bc0a27e6914bd870375e1bfecf25f2d7badd354ee2d92986a133d934ac2de49484f2d663
-
Filesize
1KB
MD5db51ea56f03fa3e2e885062146d3892f
SHA11bb1066d63f1bb64c93bce9ccf2a62542dd8147b
SHA2562b5a64ca1a49cd2f0e1636250396f873e2885a68a75286e79ea47b86a283b3e4
SHA512de76248fa88c2bb85f1a8fdfa7993e741c6def3ba43ea7d229fe5705fd1045f90d9146e0378474d476408a8a639f3c37d372a94af0f9095315648ccf221ebaaf
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD56a38b02fe64dd94abba650fe5028c589
SHA16df8182989796e44c2f8102aa686f6e10b86686b
SHA256827abea2bb7e8901cbaee7b1bd24df74a993e82c8768c6d5a522261beeba3756
SHA51244ac21addb93e2adb8aa23b813cf273f96b9b2c32590941aa598502b748ef1719749e5852a2e698d7cb167e8d2458fd5c313c2a850dd75a77fa64c9ade14cf85
-
Filesize
109KB
MD528d67d55368f997f7a614965cd0aef2c
SHA1f4fab0f782ffa6f4bc61726d91ba8994ff48507e
SHA256778a5d327fcf88ac578d3a062c9646b78be280445d6087f25762cfca7bdc210d
SHA5125de99c38e710c2a8359bc125df1551f0df81e44ed3fb42551f0c7b36a7765a048af09f3057701ae793d293375850201397e76feb08b168676cb4d22b06b9c0de
-
Filesize
173KB
MD564a9923559c83de21422f0951cf198e5
SHA12b2f614948ad9d23f0e50b0068f189f45add3957
SHA2566dcae268c3b2eddfb327b7ff8e2e775af38b19a4591109f94bdd1b68018b3cb0
SHA51277378d36d58af9ee4ee0213f46d336fb62a718a100fe932c5633a2766750570f73d17d07a9623a35908779e50fab037bcea9c2e4b11e470e6c9d72fa24fb3a95
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55ef6809e8aff7d62aa0d5e8cfe5f277c
SHA11349456e17529774a3592657c27b0027fbc62a68
SHA256c42cca790733f03cd7e215e968ebf4bc4be0f12b3c9ce415265b8bf61f05c98c
SHA512fd9e159783a7ba47c56a759b8d079bcfedec24df15681b3cdf043a18e30d7fb555ef44ccf9a2f54f77c1f9d807ac0b81ae0da7b1b30dbdb95e4cd10869f6f1cd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD522626f14b78b31de24a315189364b4a9
SHA1afb8d3676e051e947d498739c81daf83307c311c
SHA2563c7509274acc8cc6e109d02c88baf9f710e8bbd8b91fe60b8760956a87c039a8
SHA512db20a8c1c71ed48503534c4a75b90583609c43a2266509eaa9d61c7061a59ac09d82e7dcaacd01b64ced2090f0fa326418dd3724f9f7136216c9618af20f90a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5933029ad08a503ab410db6b8e41290d3
SHA191a4f5d397619dfca373319a183f8d00a952f8b6
SHA2568e04575ead22eb4abc152bf1156de6c9dfad996508ff533a899354b3f42d15f4
SHA51283afc373da04527824a993f35db4e190f3e4f2bdfac75c9dd0dbece049c77d374242181f9addcc65891ce07ab0b418b8698b27f6d63cd7859e997dac8e1a1894
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f8f5e126547f8b0a64166b04b918a404
SHA199851fbcb8d502339580618a2cb12f47aca46559
SHA256b0a98411d255351dce377ac27c974b39f10736b95ae11da9dccb2c13f2bcf4ff
SHA51206929a285248d6d4bd51ef454107ee99547850a19238a5b3e5940438c5eccdcdd9c4ebac6f0a4f67c4561b3bb3878897cfd494cb747f70b12c8ce35711ea2c39
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5805190aa55e14b3eef4d46eb5ddab35f
SHA1c3be85430e8d1547e21bb2cb53930cb78057af90
SHA256d297074d5d5d87631322aa369f86cc85d00bb61ef3ffdd7a44bc20233b2ab0af
SHA51276f5682734542a3a6713dd60feb83adb21042efc116331350a93aa1cb5cc73d68ed8e9a207033b3c70c95e59c536a34aa9ec601b832645a9ad500a4784f50f9c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53eee45ab7bd7e74cd9140ea5638477e1
SHA1e90ce7798c8b79250bdf8e84d02c83a21ad6e8c6
SHA256be40c699787029d13c329ebcda57b4e025f2490bb1e82620e34afa973a1295a5
SHA51245d03f6e77c5a6662eadf0bb0252fbecd658d0e775a50ac0c97416b57c87334a219495a370ae08790d19d89ee59d38bfe67b1a7bd74f21198ad9ea2c6ea15e73
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52183600f40e3583c8a050182770303bc
SHA1766d45e4861280f13a57b87ea30e28301c8e403d
SHA2560203add4999f5b9a099a1b6bc92c47b2cb05a76dd70ce8497fa66a6888fd2bfe
SHA512d2074ca864bddcf75c3aabb694c61b017f81a797fa6aa3044cf54722bfd7b85a6133a2c87b58cb284c7901c3251753ca2bb90612ba5c71a2d29fde4ddad913d3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD566600fe87503e04822915735346c7d5f
SHA198bbd69834915fb114a3c4f477b1893ae8043c72
SHA2568b67ea97c083c94d25b305bf466c10cabfd125f3bfc9d3a4592e55fced0b3224
SHA512020f0495ca8901c229a80f365214c2731f7c5b6e2388fd2c27e937546072e27702e7d07c367b6a9ce8dd2b2dd1d7d61c5ef37ae5748eddb57cbe03d37d05525b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD553cf3b22756355efa7ef63782035f23b
SHA126930278764b7c97465b5702c8331b10e4bc52e2
SHA256438b57cc105cd718932976886d0fadb9aaf5d3d77120ee7b12c01ea42f02358c
SHA51230c3ae68cfe2496bf86eb2904f50d7e2a337f49673707ab701c3a0cc6356028e698de91eefeae8af96a92a97e4dfe23d52d7bafac272a98fef12eec4dfdb95b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cf97442dbc7390cd9b7201e962821dc2
SHA19bf95477fb23e4e3dc2af15b86fadf4b56d74021
SHA256242754e585236d28ad93a99e990c22e950f60098c4b1c03d638c9fbe80f12bf4
SHA51204489f89b0ce80b78e47370937f5353003629ea24dc272c5dd765ccbbcc4ece5ee2e9daf15a47e4a4c869bf10f29ca3a1ac5bb2eaa0b980b23f1865fc921730c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e185273a5734358ab86821882704498a
SHA10a9db306e0f2428812035cd80f2a7b81fd2bda10
SHA256849ba6c77a8022f7003098b96a575c5bab7e9f055eb363676cb15cd77783dbbf
SHA5120a4a0f1019b878fb15284ac82cb7ee88fe2acdfefcb8d99e556a82834494e6718bf0af61e244f187df40d678cdae3b2911827af1b82808d1a74e5d4e28199f4e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c06e09d6eca1f9ff40f0cc0c3f5ca1fc
SHA1e5128223c4fb2cb8b805a03b5972816a4ac5e68c
SHA256f196ecdab8683456c59202399ace2df32090876db9ea9ae33b375178163ad034
SHA5121af4a860337541c1f932f5af1786b455e4992c8a645951327ffce0e39f9ccca185fcdc53bcbceaa05aac1e79e74e278796d9e9311e0511eb5db507dc6d317fae
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b9d36394bd6aeb99f3a750a3a9b6d240
SHA1d724cb9a4471cabb1147113f31a7bfb6ea634fe6
SHA256944f7dd4f8495cfa9bb4c62c4ca20e969a52e18d510fc39f28cd6ca38d5e02b4
SHA512686b626c176de04e1d3a5631bb15f4909a740964dc1ee36a128ab453373a7f5101b78771d6704147c1b565484be23d27737226bc35c664160951704f6e0f6d8c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58bd2d40263dfb7110ac508611765aa0e
SHA19a191d25368e875284c0e765aab01a3979255c73
SHA2567d037f5296dc97f30d1b550d92b0ce2f46f36fbbb6860d48f50bda2a05be5b3e
SHA5120b9f8d0e18c2f7ba8c0651686d3b96b20bf48b02439224248b86fa88d03b182bee03ed08508c8d15d8d6959731dd62f56a7ac1490b95d44459404b0548525ca5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5971ca9020abdec044a7467a1dd0046ee
SHA1fb52e5577ea3e3faf299608e0cdb2513c81b5b33
SHA256b191c59bd145eab29ff531ffecc9f9de541578f81e80d195ffe2623871c1763d
SHA512e788510842735e7eb79a09fa871348091d34d847d0db64b25cc4133a6e1afaa3a920318e22d9d990b0cfa98c55dc10b198faf2fb36dabdc595157a0dfe780c65
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57968a0c6927ed796096b3fdaae997ecb
SHA1fe3078ebbb335eff6d4274a210693a33264ab0d6
SHA256f44bd3fab5d2bd66488f80ba10ef3f64a5824e0620b95a7eeb5abb92df7cafad
SHA512cfbf359be9e970c014ffc8e884164d2217c61ae91efe7c814fff198e21af8f3703b7daaf22b5090f578ed49d3df0146cee659e0002eb8e008eff9c9d724b9a4c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5362a26f00427ced80479ec61c5bc998d
SHA1aead03d4bc62b7af486ae055fef36921e6241233
SHA25617064d25617227c4b089210700c740b4d2f010c0c79418ed39bd35d182b4391e
SHA512eb9242ca5d1ccedd20151c8dcffbfbeaf905003af4184733faccd9ccf919d4737b4652d400df318b69f8151cfbd1f391ac25d595f6377f8500f554266c9de3ef
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f605608f57dc5a2bcd547f990128ce0a
SHA13cd361c6f28e174e12c4e3fe94c96902b3466332
SHA256263ac03d3268b2d8d8ae8625261729c52d3ab27962f88f30a38057be69b4ad5f
SHA51285cb24ad3e4d8360fdd93336c441f0f0ea24f537db96321cb2c185aaeebfe9904aae5a422c1211f7bec69312260a22cb4393c0b04878d590d8e794eb91f78284
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
352KB
MD5820330e49a0f1aa4aca6fed989d07083
SHA1a9a90a57252ae0ce4adf0a6d1b2a7de0cc4775d1
SHA256a9bcbc903b6a4fe98280f6de765c3362bdddc2fd49ce3312287c0a9ccdb4a526
SHA512425229479c423bcd16502954d851cbad8199fa2ac4fe1e8b2a029470e589bfbff41aab6ae9bea2216f4cb3c3fa69f1cc54c8f1747cf44d1d82551c875640930c