Resubmissions
27-11-2024 09:18
241127-k9zz4atpgm 1027-11-2024 07:19
241127-h5x9laznhp 1026-11-2024 11:44
241126-nwbl5awlcj 1026-11-2024 11:26
241126-nj43xavqgk 1026-11-2024 11:06
241126-m7p38aykas 1026-11-2024 11:05
241126-m64j8avlem 1026-11-2024 10:59
241126-m3e3fsvkcm 1026-11-2024 06:07
241126-gvaj4svlhl 1026-11-2024 06:03
241126-gsj1rsvlbr 10Analysis
-
max time kernel
123s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 05:57
Static task
static1
Behavioral task
behavioral1
Sample
a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe
-
Size
388KB
-
MD5
a0340430d4b1c1f6dd4048ab98f2e4b2
-
SHA1
a43ff275972b4ed9b7f3ece61d7d49375db635e9
-
SHA256
9b1622602d4ae8196316deeb91fbdd1346a4b31453f3762be119e24c84827217
-
SHA512
54ca85bee0ded2a742c767565159c0e3121d8cd1d97cebc751d067b1ea45d9fca86b6d5acad5b472eddef23d20afcc8ae3497cdd411fd9f393d80e0c90f2cd8d
-
SSDEEP
12288:XhTjRwlkwFrnAEryLFcG3yBrZTRDgZ8zOhG6:p4DRw7325gPh
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+pwdju.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/6CDDF1B65075EB2B
http://kkd47eh4hdjshb5t.angortra.at/6CDDF1B65075EB2B
http://ytrest84y5i456hghadefdsd.pontogrot.com/6CDDF1B65075EB2B
http://xlowfznrg4wf7dli.ONION/6CDDF1B65075EB2B
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (418) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2872 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+pwdju.png quuwamwjkaqf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+pwdju.txt quuwamwjkaqf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+pwdju.png quuwamwjkaqf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+pwdju.txt quuwamwjkaqf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+pwdju.html quuwamwjkaqf.exe -
Executes dropped EXE 2 IoCs
pid Process 2844 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\prhyvwusblti = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\quuwamwjkaqf.exe\"" quuwamwjkaqf.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2316 set thread context of 2820 2316 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 31 PID 2844 set thread context of 2140 2844 quuwamwjkaqf.exe 35 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_SelectionSubpicture.png quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\drag.png quuwamwjkaqf.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fa.pak quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.png quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows NT\Accessories\es-ES\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Recovery+pwdju.png quuwamwjkaqf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png quuwamwjkaqf.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\en-US\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\Recovery+pwdju.txt quuwamwjkaqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\Recovery+pwdju.txt quuwamwjkaqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\Recovery+pwdju.txt quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_down.png quuwamwjkaqf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png quuwamwjkaqf.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\de.pak quuwamwjkaqf.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sm\Recovery+pwdju.png quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\flyout.css quuwamwjkaqf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\Recovery+pwdju.png quuwamwjkaqf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\Recovery+pwdju.txt quuwamwjkaqf.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\PrivateBrowsing_70.png quuwamwjkaqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\settings.js quuwamwjkaqf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png quuwamwjkaqf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\js\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\js\Recovery+pwdju.txt quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png quuwamwjkaqf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\css\settings.css quuwamwjkaqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\Recovery+pwdju.png quuwamwjkaqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\Recovery+pwdju.png quuwamwjkaqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ie\LC_MESSAGES\Recovery+pwdju.txt quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\Recovery+pwdju.txt quuwamwjkaqf.exe File opened for modification C:\Program Files\7-Zip\readme.txt quuwamwjkaqf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\Recovery+pwdju.txt quuwamwjkaqf.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\Recovery+pwdju.txt quuwamwjkaqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\Recovery+pwdju.txt quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Journal\it-IT\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\css\calendar.css quuwamwjkaqf.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\Recovery+pwdju.png quuwamwjkaqf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_notes-txt-background.png quuwamwjkaqf.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\Recovery+pwdju.html quuwamwjkaqf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\css\Recovery+pwdju.txt quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\28.png quuwamwjkaqf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\Recovery+pwdju.txt quuwamwjkaqf.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\fr-FR\Recovery+pwdju.txt quuwamwjkaqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\Recovery+pwdju.txt quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\activity16v.png quuwamwjkaqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\Recovery+pwdju.png quuwamwjkaqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\Recovery+pwdju.png quuwamwjkaqf.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png quuwamwjkaqf.exe File opened for modification C:\Program Files\Recovery+pwdju.png quuwamwjkaqf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_SelectionSubpicture.png quuwamwjkaqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\Recovery+pwdju.txt quuwamwjkaqf.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\quuwamwjkaqf.exe a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe File created C:\Windows\quuwamwjkaqf.exe a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language quuwamwjkaqf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language quuwamwjkaqf.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{824625A1-ABBB-11EF-831B-5E0455F18BC4} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a907cc1344750743988d8bab481dbfbf0000000002000000000010660000000100002000000050564672c6461cfe55b0e1eca0cffd42a63c0a57e07a3d11abdf0282680613f3000000000e80000000020000200000000857be59c56b63aad18b464269751326722902036965fdc19863eee665eab28220000000dc545ddb37b138737015f0f5af5d3d7013fee83566a0cc7fc7ac3e349c0bcd30400000000f5857298ebb043443c64873fc55e300e40bff04f86b4035570ccf661a03bbcb8242ef7f3ef4f1a3c6fe6f3857f4ebf7840120652915fe7a1ab7a28a59b4badd iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 90b8d056c83fdb01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 quuwamwjkaqf.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 quuwamwjkaqf.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2396 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe 2140 quuwamwjkaqf.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2820 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe Token: SeDebugPrivilege 2140 quuwamwjkaqf.exe Token: SeIncreaseQuotaPrivilege 1588 WMIC.exe Token: SeSecurityPrivilege 1588 WMIC.exe Token: SeTakeOwnershipPrivilege 1588 WMIC.exe Token: SeLoadDriverPrivilege 1588 WMIC.exe Token: SeSystemProfilePrivilege 1588 WMIC.exe Token: SeSystemtimePrivilege 1588 WMIC.exe Token: SeProfSingleProcessPrivilege 1588 WMIC.exe Token: SeIncBasePriorityPrivilege 1588 WMIC.exe Token: SeCreatePagefilePrivilege 1588 WMIC.exe Token: SeBackupPrivilege 1588 WMIC.exe Token: SeRestorePrivilege 1588 WMIC.exe Token: SeShutdownPrivilege 1588 WMIC.exe Token: SeDebugPrivilege 1588 WMIC.exe Token: SeSystemEnvironmentPrivilege 1588 WMIC.exe Token: SeRemoteShutdownPrivilege 1588 WMIC.exe Token: SeUndockPrivilege 1588 WMIC.exe Token: SeManageVolumePrivilege 1588 WMIC.exe Token: 33 1588 WMIC.exe Token: 34 1588 WMIC.exe Token: 35 1588 WMIC.exe Token: SeIncreaseQuotaPrivilege 2884 WMIC.exe Token: SeSecurityPrivilege 2884 WMIC.exe Token: SeTakeOwnershipPrivilege 2884 WMIC.exe Token: SeLoadDriverPrivilege 2884 WMIC.exe Token: SeSystemProfilePrivilege 2884 WMIC.exe Token: SeSystemtimePrivilege 2884 WMIC.exe Token: SeProfSingleProcessPrivilege 2884 WMIC.exe Token: SeIncBasePriorityPrivilege 2884 WMIC.exe Token: SeCreatePagefilePrivilege 2884 WMIC.exe Token: SeBackupPrivilege 2884 WMIC.exe Token: SeRestorePrivilege 2884 WMIC.exe Token: SeShutdownPrivilege 2884 WMIC.exe Token: SeDebugPrivilege 2884 WMIC.exe Token: SeSystemEnvironmentPrivilege 2884 WMIC.exe Token: SeRemoteShutdownPrivilege 2884 WMIC.exe Token: SeUndockPrivilege 2884 WMIC.exe Token: SeManageVolumePrivilege 2884 WMIC.exe Token: 33 2884 WMIC.exe Token: 34 2884 WMIC.exe Token: 35 2884 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3000 iexplore.exe 2672 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3000 iexplore.exe 3000 iexplore.exe 2856 IEXPLORE.EXE 2856 IEXPLORE.EXE 2672 DllHost.exe 2672 DllHost.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2820 2316 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2820 2316 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2820 2316 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2820 2316 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2820 2316 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2820 2316 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2820 2316 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2820 2316 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2820 2316 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2820 2316 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2820 2316 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 31 PID 2820 wrote to memory of 2844 2820 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 32 PID 2820 wrote to memory of 2844 2820 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 32 PID 2820 wrote to memory of 2844 2820 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 32 PID 2820 wrote to memory of 2844 2820 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 32 PID 2820 wrote to memory of 2872 2820 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 33 PID 2820 wrote to memory of 2872 2820 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 33 PID 2820 wrote to memory of 2872 2820 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 33 PID 2820 wrote to memory of 2872 2820 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 33 PID 2844 wrote to memory of 2140 2844 quuwamwjkaqf.exe 35 PID 2844 wrote to memory of 2140 2844 quuwamwjkaqf.exe 35 PID 2844 wrote to memory of 2140 2844 quuwamwjkaqf.exe 35 PID 2844 wrote to memory of 2140 2844 quuwamwjkaqf.exe 35 PID 2844 wrote to memory of 2140 2844 quuwamwjkaqf.exe 35 PID 2844 wrote to memory of 2140 2844 quuwamwjkaqf.exe 35 PID 2844 wrote to memory of 2140 2844 quuwamwjkaqf.exe 35 PID 2844 wrote to memory of 2140 2844 quuwamwjkaqf.exe 35 PID 2844 wrote to memory of 2140 2844 quuwamwjkaqf.exe 35 PID 2844 wrote to memory of 2140 2844 quuwamwjkaqf.exe 35 PID 2844 wrote to memory of 2140 2844 quuwamwjkaqf.exe 35 PID 2140 wrote to memory of 1588 2140 quuwamwjkaqf.exe 36 PID 2140 wrote to memory of 1588 2140 quuwamwjkaqf.exe 36 PID 2140 wrote to memory of 1588 2140 quuwamwjkaqf.exe 36 PID 2140 wrote to memory of 1588 2140 quuwamwjkaqf.exe 36 PID 2140 wrote to memory of 2396 2140 quuwamwjkaqf.exe 42 PID 2140 wrote to memory of 2396 2140 quuwamwjkaqf.exe 42 PID 2140 wrote to memory of 2396 2140 quuwamwjkaqf.exe 42 PID 2140 wrote to memory of 2396 2140 quuwamwjkaqf.exe 42 PID 2140 wrote to memory of 3000 2140 quuwamwjkaqf.exe 43 PID 2140 wrote to memory of 3000 2140 quuwamwjkaqf.exe 43 PID 2140 wrote to memory of 3000 2140 quuwamwjkaqf.exe 43 PID 2140 wrote to memory of 3000 2140 quuwamwjkaqf.exe 43 PID 3000 wrote to memory of 2856 3000 iexplore.exe 45 PID 3000 wrote to memory of 2856 3000 iexplore.exe 45 PID 3000 wrote to memory of 2856 3000 iexplore.exe 45 PID 3000 wrote to memory of 2856 3000 iexplore.exe 45 PID 2140 wrote to memory of 2884 2140 quuwamwjkaqf.exe 46 PID 2140 wrote to memory of 2884 2140 quuwamwjkaqf.exe 46 PID 2140 wrote to memory of 2884 2140 quuwamwjkaqf.exe 46 PID 2140 wrote to memory of 2884 2140 quuwamwjkaqf.exe 46 PID 2140 wrote to memory of 1988 2140 quuwamwjkaqf.exe 49 PID 2140 wrote to memory of 1988 2140 quuwamwjkaqf.exe 49 PID 2140 wrote to memory of 1988 2140 quuwamwjkaqf.exe 49 PID 2140 wrote to memory of 1988 2140 quuwamwjkaqf.exe 49 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System quuwamwjkaqf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" quuwamwjkaqf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\quuwamwjkaqf.exeC:\Windows\quuwamwjkaqf.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\quuwamwjkaqf.exeC:\Windows\quuwamwjkaqf.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2140 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2396
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2856
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\QUUWAM~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:1988
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\A03404~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2872
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2672
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Indicator Removal
2File Deletion
2Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD501cafa0944c383e9f01b0dbb0a3295ad
SHA1a38d6b9b6c6b82d47b2085de6099f4d9173591d5
SHA256923e8a082a333087b9de9a9223d4f8bff055193e09242b217bb502e7e8fbb190
SHA51278bc02525425fde93405029c6c4a12340dc14a7774a92404f58a9de257c538c1c6147f1ccd550126f377e2c1783543eaf0b7d6b2a4b734b71f1b299ade4bdec3
-
Filesize
63KB
MD5f3cdf7992fad1bfb969a89daf4b0a23f
SHA1d97c29564d34af4fe3262397979751d71c4ebe6a
SHA25671b14cb3566ae7fa2f831e7d3938c5a7262c80a1f3da795847dcc69d3e9c7fbf
SHA5126d05ed1083c307484ca2532fd0aa13c3629ba3aacc0418b6add2270d82304b979547f45c50e9cd1f4d56ad6d8c63f30d31c594bdabd281df889347a3424ac4f1
-
Filesize
1KB
MD5dffeea39202532b7328389b61f1ba709
SHA10a7c181241df028969786276c5190a25b5dd764e
SHA256dad9bd4761bcfebd732b08299576660ca281c22c3113236cb4ec847e079e5051
SHA512e02f04fa1bd68bcd09cf4c4966ac8647cd3eb6e43791ee1b23171670849e4f2d2b6e989cdcf78347f6ef4fea42cc742114256e812ea44e274ac34ac068fc7b77
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD51ddca504b9f2e8a9742dad73c8026b28
SHA138a625f52b11f0fca0ff2871bf6a441ee21aa3bc
SHA25688a2bee1b333d7a3498ead37454c670aea67fa588b8f3dd7339186e6a603b3ec
SHA512d0250ded8892610be22b8b21bb55adfcbbf2f47f1ba6e5025efbecf4ea774a709720025e9e3577d72604d3fb376d859378283624ec2fe620917da1996299ac75
-
Filesize
109KB
MD59c281b0975a3b054b45ab07cd786b1cd
SHA1033200594e61093595d73c3eec02ec3dbcdbe9aa
SHA256ba01ee7d801d8b6a5d280d521890d55ec9d985b93963f8141c8aaab7cfbf2e7c
SHA5127e7f405a726061938abde8ee373c57ee2be474a28cd516e7c8bec345738d92f008fce0bdd0997a863f0c6155640ef511d583566fdaf7574efa7995ba675df7b5
-
Filesize
173KB
MD5cc10da24b3e75044b1550f22944bc146
SHA1825622c290daa57edb2add9703bde9f000ac9b38
SHA2566d2f7c6519cbfcb7df331add02b70bf660334891cf39adb3c59dcffcfb240e3f
SHA51259db51631572db6764782fa7fdb851dcb1c01b4c59bc81b5164fc8733187aae1ebc4d68c24429ad31849027302d8adfe32825edbb11db6a41614d05266802ae6
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD545fc0af4ed7fd6654131ee1a1fde50a6
SHA1b27a6989646b8f8257beaf130258ecdc7103202d
SHA25679854e1573b267cc86f06f07bafccab2a0ba64fb456ec6b2157bcfe2dd645473
SHA512464872028fd7fd71986daedbec4807392e949b6431e04da460ef66184e644ca2ac5a4cd384e6e76e7977f3823e43a6e9de602c1b0e83483bd37aa6c05158fcb5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59cee627b5e62d6f712a68b5ba2946a05
SHA1f0d3bc42355f9e9c3cf24202298d69c78442c81b
SHA256b81bfef0c38d79a9dbccd1634532c2d1e523ee0b35a243f57b69d4a622cdf97c
SHA51211d09ff5a50d8300f867e11ecb7a318e019facd99b23c2b4b159b228549ef9f7ce493ddf4ca228d948add5daeb90375c88beaa81029c757fe261838224288c3b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD541a10ac88b06829d5cccd2f0128c2ad9
SHA1be7527e04b7e996c6a5f30c0943230849ad523bd
SHA256f416cb04cbd3056a989c009e00d771a9dedbd4d9c89938fa649cabb215f78ee7
SHA512c41ed47178d50b2f402d8ce36528110fe896901c8e63a3777177d2fd5ccfc36a5492dda64f8fffbe2cf7d084fd8fb585e7c6b57bbba1c7a3b91e3da0c765b8a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53fb87b6d7d5f56da9f71e21ead3525dc
SHA13d30896b7621cb02dbec48d33be1048c063416ba
SHA25664dc66088d1c83be4a253ba9bbf5ebb5b3af5fbcf1641d56d42c513ab3e51793
SHA512b27feccbb402d23faa281cdbddecdae15dd2aa5e996bbd6c0f723dd4649112a4448aeecd91d17ca6cf4b1a6c6da0031ae39ae3223c1228ec4041254e72ff23f6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a4b7f7fad381a8a97e4241964051d91b
SHA1deedf191203797540faa0ebb18e3d42e69149f7a
SHA256c9900e498a80a981f612c956d1a10cd0955e30188611a64bed74c1c2e3e6c5e6
SHA512d4a050f76d6733ae3799048ad9850f3b290f6d4eddbb2d928685ac51d7f8e5d704519de7e7e17941e3752c5e57445214afd42dbf2bcff0c85e1d2a748047f658
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b345b533a432aed9c047f4529a731f25
SHA1d4f6d0cb9baaa9074fbc8f0d5f4b42ddd8438283
SHA2568f3bdf60b83ac686b7a01aaa0b41dd2fb315556bbb18221d30b6e9b8f6442f8b
SHA512f37c1f075a7947c257633dbd9cc420a6a9286e09226645096052b9979570c3b06291f7695cb06b26079c692e3bb726e0231e8ed76dafe3d7967f4dd786554051
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c024ffe06036a8e2cc40c499270cc41f
SHA1ece0a5a3640d24e45366b46fc7c202f371984786
SHA256b6da74d77214b8d2a13770754df5138773dc0ba6a39a7f61624acee6ff374bf3
SHA5121292b6d5dbe7ddb966d9fb8691e86667d4757df726127617cc67b53341f4b59a3bcabe41959efdd24219834e702d0915fdf28cdb0b9d07ba4cc1be9390fae8db
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD582ead53a615fc2452b85f775874b2ef7
SHA1d360b245db6e5b26446cdebed872e33f3d6ff301
SHA2563bb4e78ca031215b2c1daea6d728ed9b689c74d348ecf09ada17d1416a13b4d9
SHA5126cd372350e55457352ee13f63546d4482cdf218e2d324371fed348d6fd3cac46f3b1dcc6ff42e62035792c4a6708b48555f69bd23b65d1387f20271b02fcbbb7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD592030e8e2d6e71817f7bff45ebfa48f7
SHA17b496d4496e22951d86c0fc73c2cc19bed2e3260
SHA256e1731181014b4d41c6d270e767d11d438548b56499aed5ca8f9e5fda1c9a505c
SHA51247425b3919038200e32fa84750f90993f8f1074efa6f4cf6469e1b0d3768057a1af7acf8d9d107a0022a26e148aa4874aa542c3903fdf1ecc99787843e13cdf5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5fc59f0257bfb7b936cec1f6fe7846f35
SHA16a59e966d70c83314467ddafe9468a1cd82d179c
SHA256ea7ae7811858c14a81005f8d3e8b06ad80c7ab89c6433edbe0af725aac0bd509
SHA512bd5cf6b22c4ac14f299e60b534d7cca5b1f502683f565509f461b6d686d3698c3d7c96b661923c63ddb79202fba1b4cd15ce8e9bd80aa57cde68be2f6a843b77
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
388KB
MD5a0340430d4b1c1f6dd4048ab98f2e4b2
SHA1a43ff275972b4ed9b7f3ece61d7d49375db635e9
SHA2569b1622602d4ae8196316deeb91fbdd1346a4b31453f3762be119e24c84827217
SHA51254ca85bee0ded2a742c767565159c0e3121d8cd1d97cebc751d067b1ea45d9fca86b6d5acad5b472eddef23d20afcc8ae3497cdd411fd9f393d80e0c90f2cd8d