Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
29/11/2024, 08:40
Static task
static1
Behavioral task
behavioral1
Sample
b015b8821d635a55206799473c28b121_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
b015b8821d635a55206799473c28b121_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
b015b8821d635a55206799473c28b121_JaffaCakes118.exe
-
Size
332KB
-
MD5
b015b8821d635a55206799473c28b121
-
SHA1
d622a2dd7873fb4ad0b0fdb30add295ff6d0a7fe
-
SHA256
8837ded9097e82948c53a4c875d66ff10271127e93702f89a8e4a9265625564d
-
SHA512
6a3f3edb297e839609248081c03dbc458fcac4ad4b91f2ed6fbc43d1ea0fbd410fce9d78cf9db734d4c5d666e1b5227a862223f0cd749bda78a94dca069b4dfe
-
SSDEEP
6144:xB1n2nSpUKW3Rv4xlS4kUfFm22DK+UrxPKrugGDfh:xBOSp7W3RAxlSly9StD
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECOVERY_+yfyqg.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/92E1F98F637D860
http://tes543berda73i48fsdfsd.keratadze.at/92E1F98F637D860
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/92E1F98F637D860
http://xlowfznrg4wf7dli.ONION/92E1F98F637D860
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (407) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2364 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+yfyqg.png lyadqxsdajwg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+yfyqg.png lyadqxsdajwg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe -
Executes dropped EXE 1 IoCs
pid Process 2588 lyadqxsdajwg.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\flmyhhfwmcyi = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\lyadqxsdajwg.exe\"" lyadqxsdajwg.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\js\_RECOVERY_+yfyqg.png lyadqxsdajwg.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows NT\Accessories\en-US\_RECOVERY_+yfyqg.png lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows NT\TableTextService\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_left.png lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\js\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png lyadqxsdajwg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_selectionsubpicture.png lyadqxsdajwg.exe File opened for modification C:\Program Files\VideoLAN\VLC\_RECOVERY_+yfyqg.png lyadqxsdajwg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\_RECOVERY_+yfyqg.png lyadqxsdajwg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport.wmv lyadqxsdajwg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\css\_RECOVERY_+yfyqg.png lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\css\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_hail.png lyadqxsdajwg.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\es-ES\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\_RECOVERY_+yfyqg.png lyadqxsdajwg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe File opened for modification C:\Program Files\Microsoft Games\Chess\es-ES\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png lyadqxsdajwg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png lyadqxsdajwg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png lyadqxsdajwg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ie\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseout.png lyadqxsdajwg.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png lyadqxsdajwg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\js\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png lyadqxsdajwg.exe File opened for modification C:\Program Files\Internet Explorer\fr-FR\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\icon.png lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\_RECOVERY_+yfyqg.png lyadqxsdajwg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png lyadqxsdajwg.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\triangle.png lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png lyadqxsdajwg.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\_RECOVERY_+yfyqg.html lyadqxsdajwg.exe File opened for modification C:\Program Files\Java\jre7\lib\images\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw32.jpg lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\css\cpu.css lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png lyadqxsdajwg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png lyadqxsdajwg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png lyadqxsdajwg.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\_RECOVERY_+yfyqg.txt lyadqxsdajwg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Dot.png lyadqxsdajwg.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\lyadqxsdajwg.exe b015b8821d635a55206799473c28b121_JaffaCakes118.exe File created C:\Windows\lyadqxsdajwg.exe b015b8821d635a55206799473c28b121_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b015b8821d635a55206799473c28b121_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lyadqxsdajwg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{AE9A0EE1-AE2D-11EF-BCD1-4A40AE81C88C} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a907cc1344750743988d8bab481dbfbf00000000020000000000106600000001000020000000222c8235cc36e8df230231f5432c913458b60e09a241cd54fb80d7978c5af233000000000e8000000002000020000000f1662228e5eb0a09468986c977f1b6d6bf5d65b906e8a3ef6475cae8d7039b5320000000d98faf615be53a931f3bc5ae4bf168d62db04f710d8afc6c9cf0aee236308a414000000028410b01ef86cb75c2d31042ef74dca721013fe51c76121c8d98e7f5e076321a213b25ff621ab357e56ea33bee2fd3abf180c37120a5a10fea18af2942fe2713 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 202f2e833a42db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439031537" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3048 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe 2588 lyadqxsdajwg.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2344 b015b8821d635a55206799473c28b121_JaffaCakes118.exe Token: SeDebugPrivilege 2588 lyadqxsdajwg.exe Token: SeIncreaseQuotaPrivilege 2856 WMIC.exe Token: SeSecurityPrivilege 2856 WMIC.exe Token: SeTakeOwnershipPrivilege 2856 WMIC.exe Token: SeLoadDriverPrivilege 2856 WMIC.exe Token: SeSystemProfilePrivilege 2856 WMIC.exe Token: SeSystemtimePrivilege 2856 WMIC.exe Token: SeProfSingleProcessPrivilege 2856 WMIC.exe Token: SeIncBasePriorityPrivilege 2856 WMIC.exe Token: SeCreatePagefilePrivilege 2856 WMIC.exe Token: SeBackupPrivilege 2856 WMIC.exe Token: SeRestorePrivilege 2856 WMIC.exe Token: SeShutdownPrivilege 2856 WMIC.exe Token: SeDebugPrivilege 2856 WMIC.exe Token: SeSystemEnvironmentPrivilege 2856 WMIC.exe Token: SeRemoteShutdownPrivilege 2856 WMIC.exe Token: SeUndockPrivilege 2856 WMIC.exe Token: SeManageVolumePrivilege 2856 WMIC.exe Token: 33 2856 WMIC.exe Token: 34 2856 WMIC.exe Token: 35 2856 WMIC.exe Token: SeIncreaseQuotaPrivilege 2856 WMIC.exe Token: SeSecurityPrivilege 2856 WMIC.exe Token: SeTakeOwnershipPrivilege 2856 WMIC.exe Token: SeLoadDriverPrivilege 2856 WMIC.exe Token: SeSystemProfilePrivilege 2856 WMIC.exe Token: SeSystemtimePrivilege 2856 WMIC.exe Token: SeProfSingleProcessPrivilege 2856 WMIC.exe Token: SeIncBasePriorityPrivilege 2856 WMIC.exe Token: SeCreatePagefilePrivilege 2856 WMIC.exe Token: SeBackupPrivilege 2856 WMIC.exe Token: SeRestorePrivilege 2856 WMIC.exe Token: SeShutdownPrivilege 2856 WMIC.exe Token: SeDebugPrivilege 2856 WMIC.exe Token: SeSystemEnvironmentPrivilege 2856 WMIC.exe Token: SeRemoteShutdownPrivilege 2856 WMIC.exe Token: SeUndockPrivilege 2856 WMIC.exe Token: SeManageVolumePrivilege 2856 WMIC.exe Token: 33 2856 WMIC.exe Token: 34 2856 WMIC.exe Token: 35 2856 WMIC.exe Token: SeBackupPrivilege 2284 vssvc.exe Token: SeRestorePrivilege 2284 vssvc.exe Token: SeAuditPrivilege 2284 vssvc.exe Token: SeIncreaseQuotaPrivilege 2580 WMIC.exe Token: SeSecurityPrivilege 2580 WMIC.exe Token: SeTakeOwnershipPrivilege 2580 WMIC.exe Token: SeLoadDriverPrivilege 2580 WMIC.exe Token: SeSystemProfilePrivilege 2580 WMIC.exe Token: SeSystemtimePrivilege 2580 WMIC.exe Token: SeProfSingleProcessPrivilege 2580 WMIC.exe Token: SeIncBasePriorityPrivilege 2580 WMIC.exe Token: SeCreatePagefilePrivilege 2580 WMIC.exe Token: SeBackupPrivilege 2580 WMIC.exe Token: SeRestorePrivilege 2580 WMIC.exe Token: SeShutdownPrivilege 2580 WMIC.exe Token: SeDebugPrivilege 2580 WMIC.exe Token: SeSystemEnvironmentPrivilege 2580 WMIC.exe Token: SeRemoteShutdownPrivilege 2580 WMIC.exe Token: SeUndockPrivilege 2580 WMIC.exe Token: SeManageVolumePrivilege 2580 WMIC.exe Token: 33 2580 WMIC.exe Token: 34 2580 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1240 iexplore.exe 2232 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1240 iexplore.exe 1240 iexplore.exe 3036 IEXPLORE.EXE 3036 IEXPLORE.EXE 2232 DllHost.exe 2232 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2588 2344 b015b8821d635a55206799473c28b121_JaffaCakes118.exe 30 PID 2344 wrote to memory of 2588 2344 b015b8821d635a55206799473c28b121_JaffaCakes118.exe 30 PID 2344 wrote to memory of 2588 2344 b015b8821d635a55206799473c28b121_JaffaCakes118.exe 30 PID 2344 wrote to memory of 2588 2344 b015b8821d635a55206799473c28b121_JaffaCakes118.exe 30 PID 2344 wrote to memory of 2364 2344 b015b8821d635a55206799473c28b121_JaffaCakes118.exe 31 PID 2344 wrote to memory of 2364 2344 b015b8821d635a55206799473c28b121_JaffaCakes118.exe 31 PID 2344 wrote to memory of 2364 2344 b015b8821d635a55206799473c28b121_JaffaCakes118.exe 31 PID 2344 wrote to memory of 2364 2344 b015b8821d635a55206799473c28b121_JaffaCakes118.exe 31 PID 2588 wrote to memory of 2856 2588 lyadqxsdajwg.exe 33 PID 2588 wrote to memory of 2856 2588 lyadqxsdajwg.exe 33 PID 2588 wrote to memory of 2856 2588 lyadqxsdajwg.exe 33 PID 2588 wrote to memory of 2856 2588 lyadqxsdajwg.exe 33 PID 2588 wrote to memory of 3048 2588 lyadqxsdajwg.exe 42 PID 2588 wrote to memory of 3048 2588 lyadqxsdajwg.exe 42 PID 2588 wrote to memory of 3048 2588 lyadqxsdajwg.exe 42 PID 2588 wrote to memory of 3048 2588 lyadqxsdajwg.exe 42 PID 2588 wrote to memory of 1240 2588 lyadqxsdajwg.exe 43 PID 2588 wrote to memory of 1240 2588 lyadqxsdajwg.exe 43 PID 2588 wrote to memory of 1240 2588 lyadqxsdajwg.exe 43 PID 2588 wrote to memory of 1240 2588 lyadqxsdajwg.exe 43 PID 1240 wrote to memory of 3036 1240 iexplore.exe 45 PID 1240 wrote to memory of 3036 1240 iexplore.exe 45 PID 1240 wrote to memory of 3036 1240 iexplore.exe 45 PID 1240 wrote to memory of 3036 1240 iexplore.exe 45 PID 2588 wrote to memory of 2580 2588 lyadqxsdajwg.exe 46 PID 2588 wrote to memory of 2580 2588 lyadqxsdajwg.exe 46 PID 2588 wrote to memory of 2580 2588 lyadqxsdajwg.exe 46 PID 2588 wrote to memory of 2580 2588 lyadqxsdajwg.exe 46 PID 2588 wrote to memory of 1532 2588 lyadqxsdajwg.exe 48 PID 2588 wrote to memory of 1532 2588 lyadqxsdajwg.exe 48 PID 2588 wrote to memory of 1532 2588 lyadqxsdajwg.exe 48 PID 2588 wrote to memory of 1532 2588 lyadqxsdajwg.exe 48 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System lyadqxsdajwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" lyadqxsdajwg.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b015b8821d635a55206799473c28b121_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b015b8821d635a55206799473c28b121_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\lyadqxsdajwg.exeC:\Windows\lyadqxsdajwg.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2588 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:3048
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1240 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3036
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\LYADQX~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:1532
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\B015B8~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2364
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2232
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5972cc957def62128db9f002e66c926a6
SHA1302916e001e3dfe82b1956adaad9be9939677b41
SHA2565dbed0f03e48e6ff26b2ca22a2fe8582acc42afd6d84a3b6e72eaa339570435a
SHA5121ee4b65cdf45186943524fce1ddcb21cbefd50102aeaf4dee5793147c57a0389e7b787f269c2c0ee2cf612ec44a68bc96020ac788e98fcc122b25fe202f233dc
-
Filesize
62KB
MD550637bd7f482f667fafe8bc9294df292
SHA1ead337fd3d712147c27a29f1d295553d6d940357
SHA2562df1aeb5fb121da47ea884c545b34c7c6c734ffc1d1cb8b05eb57cc3ed4fab05
SHA51268902a71b9e8d129f82b4e7c720ad54e79a5fab2ac10ce84ddbd464038848b40bf0b3c11feb13f2f7564e45feba338743133f38961fab2055dc3461dc3c066db
-
Filesize
1KB
MD5393ef866b5d92b09041e321db46e1b9b
SHA16186351d954930732a55342cb0c38c2431dc6e30
SHA2565a83d4925eca8fc5781e7ae43368c42768c83cc2ba9750cc31dc4ab272e7825d
SHA512c6cf05aaa0786c66796069a08da1f5ad3db1ebe06bf9640087333d8854d6c7ef09df93fe9b1e72906bc82da1e394cf55cbef0a73b2b4cc7c213c667649a7bd07
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD57fe55634998608dadc6ad7743b1c85b1
SHA14468befa08ca4ac467844a98a7e70532c71fd1f0
SHA25646d16e528541c58fe359546df1423a76250bc67bd8ae8cb5d01ea1f43ca00bcf
SHA512566004b053cef15fed5b6178fa21825d1a3e464a60a6bc075c57f26c55b1de31e7a8d70bd0286aac25f20cc862dfd474fdfe779d6ec6e95cd44760680edc6c31
-
Filesize
109KB
MD5589e0c9f53971eefeb93952a0a23adf0
SHA173e64fc50c96db7e8575e54b5dd3c56969f3a93a
SHA256ce90ad5643077d1b8b610cd4efaab8b165f0bacaed35c7d91784206ec9daae0a
SHA512aaddb9a44bd98e508bea392471f1744f2651b31789c8c83ac99f79ead0d75dfa9d524624bcacd3c88f0ffacc55d60146ebb287a41736f573b978c9fb6a976a5c
-
Filesize
173KB
MD57ed371f98f189f01da5cd27bfb6e6433
SHA10abec53092a969c4fd110fc0e561bd769b54d64c
SHA25692fc8928826119991244210554bf49a253aa7e1a671188fe3da4d8c0fa566b28
SHA512b08fb8867e91c87df5352fab6d3ad29d4161fd010ef003fdba351ee14741f918a542141a48127ea9aeea7b85b80e17348df19e012b3f3a5858b3ecfe8c02058d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56027602a4a325a872db3a82ed3ff2e85
SHA1b635f8e9017fdfeba4faf373b9a838830a5f1c86
SHA2564a159461f668e58a05d47c4b4b11420f965bb9ec5cbdf16cbeb3f9b863097d15
SHA5128f5daefa8d1a98b38c74780b5f98a91dc5296b2afdab13e3a59482e37506e303a2c1cf9b02695917ecd3ea4c5ec0b2d380956e8cdc7f1c2d5785b9fd4e6ef8d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD578f7b4b922d1f8783ec8b15abf062861
SHA15c5930555c7a69447129dc044031e1c59c462a23
SHA256e58150c5b8f0b3d2ae4f76cc8483258d97a59f922e8afcfa26334fe3983caa35
SHA512c41ca1754786f6cc079dc28b72f86c52b9a6f745394659742062bb1187a35c3cd6e275d18b5bbd3762518ebed3e24f2b3d8949316970fd0aaeea305e8410fc6c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD508648d19998b8ba767cc599561d5bc3d
SHA17a672331827c8fbff2ea6d796dd7c3e8e89509fb
SHA2561fed6d1e3fe9617b6bfc7b2df453ad66a5c9d6f24527186ea5e2be30fff96ae9
SHA512ff7be7a994d22cf5806dfef427ad7be8f0d09f039f95d87254686308a0438c3de9331ed3429d21f15679b4d3b43a6afc897c578db1e709b765e61d9dc35b8b6d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58be2d87b7b06f50ef7289fdc0861a024
SHA190601ee962a9e3165669e6f095b958f2820ce77a
SHA256c82c3d8b10116921217e29f2cee1125e0dad9ef795eba8374fdd7c04410b840d
SHA5124629f3d5d23b638a07ea61c840174c944f30baf0f66cc2f405d7e9d844a2c9312c5cd5d884b116e7d433fb84a1ed2c60e5b20ec89335ab716d84913747ba4b67
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50fade32534d1338422ad06ffffc69596
SHA17f1c83130a0c7df54f5e65139e5f71722eeafa0b
SHA256518165247de6e570b9601c02b1e0b1b21fd111f541256b33432ca9a3a738d2e9
SHA5127e2fd2e640b9b4382917a3de28257b941c21bb74be9c9bf326d8a00e0655f0fe79dd1fb0e09adb5ae3de1f3eb0e620e8222fea6a7fee5ca26c222bad03f176a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bfd4dfa286fe1675e5d40e1d6248cfc7
SHA171206be07314864f758ff832df6a139da7dcbc06
SHA256b16edb9d09a0906578e3e8be0929322a51db1cb0f27fb6299eb2cf7724f02413
SHA51235009fe241c233098d718f994ffa85821c6879647fff5ec6497bad2ca090f713005ab4fe7014502a21bddd04ed514d76328fe4ebee9ed81e8f8b14d44035d4f4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e688c2587f6686cfd45818cccd076eea
SHA147046ed9c7c1763ad7b0fc3b1ae40838c91a85e2
SHA25607cc2a00e1a51280a7d760e06c8b07b0d9c99d46d20e7f80c52a1651e2adca3a
SHA512f5d5cfb3e5de577f219b1960253387b632f50a5ceef197278d470e978717713c5b9a1d1d1d4d017811d459de81c38ebec3aea1abbc750dda16d2f5158c093fd0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d9014f950269e0208bc6e055832c7ada
SHA1858dd7ae14062e81cb94fe6ee13ecdd65baa2633
SHA256dcb7c4f1cc149090eb73941cb9b2d9caed3c285be36901d7f0f479caaeabf5e1
SHA512e21985b8ae18ece6fadd7f7b856791a7ba0aefbf393b92da3918398266abf463c5629e17408f43b553f8285ecc258569bc65dc58492ce6c8d2df98cdd807f83c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bd1b1f4495f183bb0d391e70b2528910
SHA1e34636c1f74027243faf5148d4789e791d97f12a
SHA25654b9c9704e604aba9ade10ca1e1499593359d290481cc1e0dde9c7d11759f33a
SHA512069b3b53001e9242a07382ba06f23baa5ff95e7dc989e27dc392351f9085d68661983007c48c9f00a51f0fd272f82c9af0c80705814021d55a5556811ca90ae6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5618fed121684f4aff1512c4c6c487a06
SHA1a35bc5aebfc4b04dcb76aa269002440f624ba350
SHA2565889b6aa201775c2853b323052d1b70fa1fc6448c11ee2342902c89584a5f9da
SHA512ee2d78a178a54f2e2e8a44c8f984672102657fccd8c590a5686c1151c0f2fabdf564e4b25f47acca8e972ac7c547468b425f4e2211a8456c4e27814bd41c2165
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5834346ff865f7b6a13ade3a78a7b5517
SHA19615b88bda9ed665a7d6a15551995c37c4b3adc3
SHA25691226088cfbf3f0cd4050080ada9c00599ec3e8a8d9bf66e7e53a0b9b92b2c57
SHA51290fecfc9b22461231f7bc3deeac6da6c3cf455f0143916a688ba8e6c79a78fefc7a201c84e57b6622e9492f2a715fad6c1857196efd5f04bcf6355de4353b2bb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD537018b7cde6b47ffcaf191d029c1c553
SHA1edf78c7c9a4c2c7c63bb2056a228fcaa4becc3aa
SHA256cca41328915e00b4feb013c81120f3b073c2dea1b288f6b79306655b30559497
SHA5124ed15d7bd42a2e1233a1abf871e898847dd4e7f373f2cdcfebb3d2a784474c86caf1ae840caaccb6581ecfbc492170938f252f13f6bb10641be7b1f4d32650f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b47b2038bd5f4a39b0a97569fc6430c6
SHA1ce05bacb94a5ae6d23df82ce2f58ea70cbd6e19d
SHA256ac681a503b9a3b3416c0aeec81d27f065eb2b302f2026417cd7577f4815c36d0
SHA512710ad5c003dcf2c20e1d9f2835a11f13a905eee6e4822857c62b3787fea7bb91ae1955011533e0f2c5817f9396393bc20b98dc7935b3336362cd01d10838fd66
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5895f70c0c41058d67827c4db17ec564c
SHA15f6689f59944b6855ad9cf2019434cc92f28e9b3
SHA256290b5622bae79a8cc5e993b4c585b0d901611866323b2e766876266468c7be7b
SHA512c478900b265540dace837ba52a7a053de51a66193dfdb76657e35e8bfb31e96115bef66922d3f11f97537729487c744eefb119f68644e64963717af131b2717d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d74c5f3ed735b0e6285f47a20b6ffc16
SHA1b855f2d2506249bf1dd4f6f7d783ef42534b1da2
SHA256da142834c79ce95c9fcec58e862593f005484223496fb98d1060e41bf0fefe7a
SHA512fbb86c0db4ac4a234ba0690f2c127d1dc30642aff774c8791d40990993b05b87c831f23f34e52929b17cdfb4b50b96a37345e924c20c0dbc01c84f9fdf77d9ed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51f439484714bd70d173f671d99dbdc29
SHA1aa688525f1f7eb1a178ae67d8428ee1f7e32262a
SHA25648641370cb28779162c2825ef0365c1c7f52460bc8ee90c1de8979a675565232
SHA512b2122f8e7cd083fddfee3cb889c2b966c32b6c39d2bdeb1b05b991dc3e2eb508b1dbb1a6072b9b008bfea3f47bd4670e076663677400d821d14e4880a8f5dffe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ff54675ebe62dc26d89250ef054c5e53
SHA1fc3b9600181f75ffe2cc3919b27dd8cc89b87bcb
SHA256670758715e28591ccba59d59f056e898314b25a8ad3b6927aef3065ce149224b
SHA512d99b3d546b295110b763adaddd34b661268fb4a75f473dd44617e3a9072311d2dd64ea46a6bbebdfe7aa6f1e9242b545aff5187cd20998481b3a73b9c86ca741
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD573332e343fd246310e160c1cef4eb453
SHA145c156e794a6089500d9576c820cffb4942c0ca0
SHA256aeb74b23f593192b0e6f45adc961559bb3080ebd29ef8f504913856c280b7def
SHA512aff1f1b5d12af150f578863713d946450375a603d743db2eb2560ffa955c497cdf9d4752fd30034f240272a31f04a98074c73dfc00150ee0bbdeba2b83f5a9f2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56716d6c902bf7e75daeeb2dbdccbef69
SHA1e3389ec81c1169ab755ea1b703ac2e379cbef603
SHA2565f001d376759e0e07610980b6a9d1bb0d10a9891683e63fff7341f416fe90363
SHA512f0db215c45f323cf312b8987abb6e3fccd17284cd152355a3c79059cd29df7ea5bd928e83eb81c846f83893c6fc5d10d8e1a0189d60eac8b68a1bd4cd6c95564
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
332KB
MD5b015b8821d635a55206799473c28b121
SHA1d622a2dd7873fb4ad0b0fdb30add295ff6d0a7fe
SHA2568837ded9097e82948c53a4c875d66ff10271127e93702f89a8e4a9265625564d
SHA5126a3f3edb297e839609248081c03dbc458fcac4ad4b91f2ed6fbc43d1ea0fbd410fce9d78cf9db734d4c5d666e1b5227a862223f0cd749bda78a94dca069b4dfe