Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 10:47
Static task
static1
Behavioral task
behavioral1
Sample
b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe
-
Size
352KB
-
MD5
b0c00390c9aebb41cfce74f7415bf210
-
SHA1
62f3f37691303aed6a645631439dcc5c51c6e38d
-
SHA256
d9279ba3dbcbeefbba19f47f801c114edfd7a4532959b519cc00b24dc54a5ee8
-
SHA512
0c199aec76be1fc318214c4fee5ef38773cd11d469c9221ddcd86c61c53d176b3a8b2d1cbbdd0c86f482be7c8d250bf9fd8e544c3995f96cc8472eb67aff6ee7
-
SSDEEP
6144:QMeb/EDtpBx1aRXJub19pf3gOURaJmf+ubexB3wLaYZSzvF:QTb/wtN1aRXJg1f3gO9Jm+u2BgeYkzv
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+ggcub.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/B2F6CE6BC901013
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/B2F6CE6BC901013
http://yyre45dbvn2nhbefbmh.begumvelic.at/B2F6CE6BC901013
http://xlowfznrg4wf7dli.ONION/B2F6CE6BC901013
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (402) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 284 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ggcub.png ssifdnytysja.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ggcub.html ssifdnytysja.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+ggcub.png ssifdnytysja.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+ggcub.html ssifdnytysja.exe -
Executes dropped EXE 1 IoCs
pid Process 2912 ssifdnytysja.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\ttvjfpg = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\ssifdnytysja.exe" ssifdnytysja.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Mail\es-ES\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\Microsoft Games\Chess\es-ES\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\_ReCoVeRy_+ggcub.png ssifdnytysja.exe File opened for modification C:\Program Files\Windows Sidebar\it-IT\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\15x15dot.png ssifdnytysja.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\mr.pak ssifdnytysja.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\_ReCoVeRy_+ggcub.html ssifdnytysja.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png ssifdnytysja.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\_ReCoVeRy_+ggcub.png ssifdnytysja.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\es-ES\_ReCoVeRy_+ggcub.html ssifdnytysja.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\_ReCoVeRy_+ggcub.png ssifdnytysja.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\_ReCoVeRy_+ggcub.html ssifdnytysja.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\1047x576black.png ssifdnytysja.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\_ReCoVeRy_+ggcub.png ssifdnytysja.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\de-DE\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\_ReCoVeRy_+ggcub.html ssifdnytysja.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\_ReCoVeRy_+ggcub.html ssifdnytysja.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\_ReCoVeRy_+ggcub.html ssifdnytysja.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv ssifdnytysja.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\_ReCoVeRy_+ggcub.html ssifdnytysja.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\_ReCoVeRy_+ggcub.png ssifdnytysja.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\_ReCoVeRy_+ggcub.png ssifdnytysja.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png ssifdnytysja.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png ssifdnytysja.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\main_background.png ssifdnytysja.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png ssifdnytysja.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\_ReCoVeRy_+ggcub.png ssifdnytysja.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\_ReCoVeRy_+ggcub.png ssifdnytysja.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\es-ES\_ReCoVeRy_+ggcub.png ssifdnytysja.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png ssifdnytysja.exe File opened for modification C:\Program Files\Java\jre7\lib\security\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\_ReCoVeRy_+ggcub.png ssifdnytysja.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\_ReCoVeRy_+ggcub.html ssifdnytysja.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png ssifdnytysja.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv ssifdnytysja.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\it-IT\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Mso Example Intl Setup File A.txt ssifdnytysja.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_Loading.png ssifdnytysja.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png ssifdnytysja.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\weather.js ssifdnytysja.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt ssifdnytysja.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\js\_ReCoVeRy_+ggcub.png ssifdnytysja.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\_ReCoVeRy_+ggcub.png ssifdnytysja.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\_ReCoVeRy_+ggcub.html ssifdnytysja.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\_ReCoVeRy_+ggcub.html ssifdnytysja.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\_ReCoVeRy_+ggcub.png ssifdnytysja.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\_ReCoVeRy_+ggcub.png ssifdnytysja.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png ssifdnytysja.exe File opened for modification C:\Program Files\Microsoft Games\Chess\de-DE\_ReCoVeRy_+ggcub.html ssifdnytysja.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png ssifdnytysja.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\_ReCoVeRy_+ggcub.html ssifdnytysja.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\_ReCoVeRy_+ggcub.txt ssifdnytysja.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png ssifdnytysja.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png ssifdnytysja.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ssifdnytysja.exe b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe File opened for modification C:\Windows\ssifdnytysja.exe b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssifdnytysja.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000058e1682c48f8b542ac8034b4ebf6dd0e0000000002000000000010660000000100002000000052adecbc53264767d32d7fe7c151afbe70a9c14181aeb380d413c6ec34783bcc000000000e80000000020000200000008323fde47a94e1f13da0ad01f5ea74b2582280e0fe1e61136e59525c114b921e200000002fdd3d1ae6c7bcb3684a72b15f067cd02840b70166727c7a9eb889439a8b4a05400000006a986ff456f0a5bcb4ee2802357debb30364e61d530ddfd42603f1c104cb5f06e29b937634f794263ced5ebde1d5cd6ca42ef1b459f711b86c3cbb1b7de8d4e7 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{75613BF1-AE3F-11EF-8334-424588269AE0} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000058e1682c48f8b542ac8034b4ebf6dd0e00000000020000000000106600000001000020000000d2987f6d6cded7f8d080564461d6041232d1f14cd9e6bfee9db3c8d57a4afa28000000000e8000000002000020000000265842c873b637ee4e52736678c72d2bef0eb2563bbde7cd78a9d3f9a76f7abf9000000023c6d2e59646e102173b25ac0c2ecdf91f288150ea9d6a9befc68a8c5d26eb38b9d3624c7522ab3eb46334f63e90dd9e249094525b0e01b7fbca09c6bb8afc969047354d78aab30d1f7ffc5f6a4acf0790d3b5477db71dac13aa0df000ec4de3f27a0e84ea74b84d663741029c5b828bd2795301d84cc3c32810a7913c83983b8f8a3a93b73d4fc24e466596f0089f07400000001915d56a72d79bf7a9ac084d2f5fe93a32eb7ec076445727416e7f8fb66c38ade4e28e05ae328972d2f19f943e1f10398cbfe53b19c0cfba50c9c55c0d52a4c9 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b070fc494c42db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439039172" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3060 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe 2912 ssifdnytysja.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2984 b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe Token: SeDebugPrivilege 2912 ssifdnytysja.exe Token: SeIncreaseQuotaPrivilege 2180 WMIC.exe Token: SeSecurityPrivilege 2180 WMIC.exe Token: SeTakeOwnershipPrivilege 2180 WMIC.exe Token: SeLoadDriverPrivilege 2180 WMIC.exe Token: SeSystemProfilePrivilege 2180 WMIC.exe Token: SeSystemtimePrivilege 2180 WMIC.exe Token: SeProfSingleProcessPrivilege 2180 WMIC.exe Token: SeIncBasePriorityPrivilege 2180 WMIC.exe Token: SeCreatePagefilePrivilege 2180 WMIC.exe Token: SeBackupPrivilege 2180 WMIC.exe Token: SeRestorePrivilege 2180 WMIC.exe Token: SeShutdownPrivilege 2180 WMIC.exe Token: SeDebugPrivilege 2180 WMIC.exe Token: SeSystemEnvironmentPrivilege 2180 WMIC.exe Token: SeRemoteShutdownPrivilege 2180 WMIC.exe Token: SeUndockPrivilege 2180 WMIC.exe Token: SeManageVolumePrivilege 2180 WMIC.exe Token: 33 2180 WMIC.exe Token: 34 2180 WMIC.exe Token: 35 2180 WMIC.exe Token: SeIncreaseQuotaPrivilege 2180 WMIC.exe Token: SeSecurityPrivilege 2180 WMIC.exe Token: SeTakeOwnershipPrivilege 2180 WMIC.exe Token: SeLoadDriverPrivilege 2180 WMIC.exe Token: SeSystemProfilePrivilege 2180 WMIC.exe Token: SeSystemtimePrivilege 2180 WMIC.exe Token: SeProfSingleProcessPrivilege 2180 WMIC.exe Token: SeIncBasePriorityPrivilege 2180 WMIC.exe Token: SeCreatePagefilePrivilege 2180 WMIC.exe Token: SeBackupPrivilege 2180 WMIC.exe Token: SeRestorePrivilege 2180 WMIC.exe Token: SeShutdownPrivilege 2180 WMIC.exe Token: SeDebugPrivilege 2180 WMIC.exe Token: SeSystemEnvironmentPrivilege 2180 WMIC.exe Token: SeRemoteShutdownPrivilege 2180 WMIC.exe Token: SeUndockPrivilege 2180 WMIC.exe Token: SeManageVolumePrivilege 2180 WMIC.exe Token: 33 2180 WMIC.exe Token: 34 2180 WMIC.exe Token: 35 2180 WMIC.exe Token: SeBackupPrivilege 2820 vssvc.exe Token: SeRestorePrivilege 2820 vssvc.exe Token: SeAuditPrivilege 2820 vssvc.exe Token: SeIncreaseQuotaPrivilege 1204 WMIC.exe Token: SeSecurityPrivilege 1204 WMIC.exe Token: SeTakeOwnershipPrivilege 1204 WMIC.exe Token: SeLoadDriverPrivilege 1204 WMIC.exe Token: SeSystemProfilePrivilege 1204 WMIC.exe Token: SeSystemtimePrivilege 1204 WMIC.exe Token: SeProfSingleProcessPrivilege 1204 WMIC.exe Token: SeIncBasePriorityPrivilege 1204 WMIC.exe Token: SeCreatePagefilePrivilege 1204 WMIC.exe Token: SeBackupPrivilege 1204 WMIC.exe Token: SeRestorePrivilege 1204 WMIC.exe Token: SeShutdownPrivilege 1204 WMIC.exe Token: SeDebugPrivilege 1204 WMIC.exe Token: SeSystemEnvironmentPrivilege 1204 WMIC.exe Token: SeRemoteShutdownPrivilege 1204 WMIC.exe Token: SeUndockPrivilege 1204 WMIC.exe Token: SeManageVolumePrivilege 1204 WMIC.exe Token: 33 1204 WMIC.exe Token: 34 1204 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1496 iexplore.exe 1704 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1496 iexplore.exe 1496 iexplore.exe 1136 IEXPLORE.EXE 1136 IEXPLORE.EXE 1704 DllHost.exe 1704 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2984 wrote to memory of 2912 2984 b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe 31 PID 2984 wrote to memory of 2912 2984 b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe 31 PID 2984 wrote to memory of 2912 2984 b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe 31 PID 2984 wrote to memory of 2912 2984 b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe 31 PID 2984 wrote to memory of 284 2984 b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe 32 PID 2984 wrote to memory of 284 2984 b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe 32 PID 2984 wrote to memory of 284 2984 b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe 32 PID 2984 wrote to memory of 284 2984 b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe 32 PID 2912 wrote to memory of 2180 2912 ssifdnytysja.exe 34 PID 2912 wrote to memory of 2180 2912 ssifdnytysja.exe 34 PID 2912 wrote to memory of 2180 2912 ssifdnytysja.exe 34 PID 2912 wrote to memory of 2180 2912 ssifdnytysja.exe 34 PID 2912 wrote to memory of 3060 2912 ssifdnytysja.exe 43 PID 2912 wrote to memory of 3060 2912 ssifdnytysja.exe 43 PID 2912 wrote to memory of 3060 2912 ssifdnytysja.exe 43 PID 2912 wrote to memory of 3060 2912 ssifdnytysja.exe 43 PID 2912 wrote to memory of 1496 2912 ssifdnytysja.exe 44 PID 2912 wrote to memory of 1496 2912 ssifdnytysja.exe 44 PID 2912 wrote to memory of 1496 2912 ssifdnytysja.exe 44 PID 2912 wrote to memory of 1496 2912 ssifdnytysja.exe 44 PID 1496 wrote to memory of 1136 1496 iexplore.exe 46 PID 1496 wrote to memory of 1136 1496 iexplore.exe 46 PID 1496 wrote to memory of 1136 1496 iexplore.exe 46 PID 1496 wrote to memory of 1136 1496 iexplore.exe 46 PID 2912 wrote to memory of 1204 2912 ssifdnytysja.exe 47 PID 2912 wrote to memory of 1204 2912 ssifdnytysja.exe 47 PID 2912 wrote to memory of 1204 2912 ssifdnytysja.exe 47 PID 2912 wrote to memory of 1204 2912 ssifdnytysja.exe 47 PID 2912 wrote to memory of 212 2912 ssifdnytysja.exe 49 PID 2912 wrote to memory of 212 2912 ssifdnytysja.exe 49 PID 2912 wrote to memory of 212 2912 ssifdnytysja.exe 49 PID 2912 wrote to memory of 212 2912 ssifdnytysja.exe 49 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ssifdnytysja.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ssifdnytysja.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b0c00390c9aebb41cfce74f7415bf210_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\ssifdnytysja.exeC:\Windows\ssifdnytysja.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2912 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:3060
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1496 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1136
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\SSIFDN~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:212
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\B0C003~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:284
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1704
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD519869a5734bcaabd36b6108d6bf9a2bc
SHA1e27fb1ae10cc0167bb25bde7040c0037446f6e11
SHA2561f9721f819ae9a189edb5d6165efa69eb12849c96d16d7a1c842dd99f04a1466
SHA512f261d8f0a20966a1a8e0a460688275c74158372f268493d1bb44c4af669f3b93b6d8ad56f59bfcc4ccc83ab204e0ffc8e6cf5e28c55d1ca85792f0f380090bb5
-
Filesize
64KB
MD5453ae4c0bb5087603b7469abe0f1e709
SHA164cbd22374eaceda9bf06b4c402cf19acafb1398
SHA2564668c3009238bb6760b2e6fcac536890f50bc2dd80e7fab91bfb486640d6650f
SHA5125cc401cfb810a97b75b2510606f98311dc1115b2b54a5195f6ce30561acbdd2e55e871c267a03a4fba5830da87e9a8d6e7d6dbc2e5fc9b90a44712ceb68b30e6
-
Filesize
1KB
MD56aff49e244b275a26e74f339ae3489b1
SHA12e0c8c36a183b0b99191e102c1f8fcfcba33094d
SHA25672b9b26abcd84e0beb121f2dc913821a6807864239fa156e49104a2805919698
SHA5128ba0dc6657c28770d018df155c788522f5cff3ddcb7ab726a4faa52c05e2bd80eebe3a4cfe2ff849ab09e5d2360d8d5c126a8186de4ee386b38a4d9cfbf7322a
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD56896b807405df2ad82fcb184b640b51f
SHA13b2b3615e98ab20e12dc5fe4d1a42cb28c950fad
SHA256f15af6c9b706eeaf10f6f10241e942d02967d65a2b3b860e5882ef7f15a624b7
SHA5121ac27101eac62224540748a723610eb782e2ac9b64fdd2e1dd9f0f95c69069de59de7afcb9ae8b8b07458cf31219808c9fecd1bc21ba53a333f5be10c694568b
-
Filesize
109KB
MD5696d50d5b27c9e20878d3eac857d4cdc
SHA13ebe432fb4f14136a1f6c2fcb636a05dea06eff5
SHA256d22b78e7ae52fc0e4994773d475ba80e64731b1854a2203ebe33e926bdff6f2a
SHA512c602f831b6c5620943573779ece1a096e8401ab2fec2b8896da008b3a64ec78e47c1eac65d8b81726efe887f6566d645641d518d579c6a3ecdb76ca0689074c0
-
Filesize
173KB
MD5a885d3f702c05b57354210c6db8d85c5
SHA13ca03469efcd1989b1db76259c5a9808f2143459
SHA256b3fff6714fffd40bc1f62b5628647a764b00b74d117a6cfb7108fb52abff0409
SHA5120db116096e888f446591fb3c4c3b292dfac6c3fb4693b3f349b850ddb166d1f44d53955c92021c0c0849d9b54f540c2ee6643517d81b4d5c0f638ce500560c31
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f8aabed9aa1af5c510b414b615180fe3
SHA1404050a21bcf455ca291c34f449ca4fa5e512c5e
SHA2566411f9b1817890b88eaf556f1e6fe1c65ccd0be70c6ad9f2b6dcbdc2989cd434
SHA5124bc885132bd999d4d6f9907de8f11bed1534de70bcbd756f297e5d2704f6f77a2834f0ffeb8d419fe3bb92add399159abf88916af41d3fffb23cdfacec635ec1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aae2cf28bebb44f868321741b7532a6b
SHA1c5cf75441b0c50c4ad84d33a9d9a6e3df36fb525
SHA256fd8037cadf3578dc1dbd5524639bb7692a3f7352fbeb5dc8ce76db468ce21807
SHA51258a8dda458a0f2067535afda00960667bc378e3be21532e9641b5fa89c10e39ee165be9a777285840698e066b690ca5c76e32fc0008778588fdb68f278efe881
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c2e70985553671977560ac178ee86cf7
SHA163c8e2a6e3aa302ca4227398b7083f122363bc05
SHA2569eafdc1547fdf670b361a87dbebb577cdbef3365cdee4c3f41c13e201bcdc53f
SHA5128c06d303799596fdfdaa81546e70013db330606cd43a7a5af887c837c297b645da38609bec08be1cb4b12f367d20f2fb9918f88f4380ec22bc2e665a6c026e9e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD577faa9c18b83036f187f0988357416fe
SHA17a5821a89203a37c30ea19887495de11b2b731a7
SHA256bfae75b47d14d3dbb2d2c62d08c1861fcd6e718004981d60e387eecc8820d5a0
SHA5129d52eb8b3e61c91af59925a1b2faa09fb19ef4cb04b843a0e94e531d4eadd96db637dfe8c031bdb921711336c8d772fe5fc4c1e566149ed3b5ab29883fd72c9f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50ea734a7c75be55d3734fbc10c1fd897
SHA19ea29aa95afc80f69dddcb41f8b285e756b0a7ac
SHA256615ed5c48449b561572f771b47b4bd821c9300d01e2b58e9a22301020cb40ddb
SHA51229484472ccf76caa203fce4178e0ece43f4b3fef6a40c554fe5cc015d120767a09b7dfb1136ebf255f624dd6dd0ab0ffd023033c7c7266a0187ad028b9df62dc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD596e00258696e9341f3f1a91503903789
SHA1134fba59b567c8412122b01578f4fc73533b1a88
SHA2564f23672094fa65e5c213713b1207ec78c3f2a5e4645be1362742eb746a806c93
SHA512d02498f7792fca38c7bbc62624e3abcc691b466b1420fd028752422c5563b8cfb966a3fb483f977579bae399ef1f23e7a195f966806e47a3289e7fb6cc5e6a95
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a8bada9349900e63e4d8a378d36c893d
SHA119cdc7d8858f5601929868f421f13cdc861fe5c9
SHA256cd48e2438d80aaa6ea8abec209d62aa7fea53568d4587705a7863b3a5b1cb47a
SHA512f2e68888bc5cc8f1b4a5d801821ac4fbea8c7825dedbfcc38f304891146b7b781cf929e7c719c2e05917e8dd88046d766f0199447870edc73cb98afbfd68c4fd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c102ceb52a8b08c1e56b250a1bb27c93
SHA119f70a355f02b3ff25f9aba11968dc7ab2ca456f
SHA256aca693dd3e8b62f952bf2c3dbdf7ee3335baf3b2ceb02273b7f0df687887c43a
SHA512cdeb4db48f4f5501fd4400e5314a6264188cb8c2bde35cbded8042f67a8da5751e339c2afdfdb1c705bd75dadf591d06ff8b6b410a7bf4abd2b30aa4a8619d62
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54b4724418e0e4ebe729439bacba8b299
SHA1cd0d6e51f33a3036daa97e5e5ae5727c1f9afc94
SHA256802a06ecd3e69d2412d994862d6c7cc6cc81d6673fca2253f235c51b7c6e2e6b
SHA51286dabd4f7e2e1cd2aabdf386a056453ab6c8b4bf206e17979710b89b069df7f0bcf3b84f221d608b4a38715acf4e74defd37110eea5d3882c0892f4979479b56
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58e7056fa8a895999b11db616fcc84956
SHA111c96d3b028912e57724113fcb372dc1e671fb5c
SHA2564afb5888427530ddb90ccc56662e20040da0655535f24fc688ad8d224dcf63e7
SHA512634715ad97020518181e07c5d878c41812b754eb9859b156c44b582358dd973d8a0de483ccd23bae87eadd8f79e1a2d723ab27e606b7ea1da67c22fb44d3e7e3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ff38806e3bcd8ed4285fe94ff86883f5
SHA10e5588ba1f2649eb861b14264147aaa4c4a33b90
SHA256e93bd71a37d50c2b921cce8a2d6041f74720ec2f00dbf0a661b89ed81564540f
SHA512d109637c930af858a893efd899beba2d68e75c388cefbde548a49ba8496eb407f292d0897800539f0b4080023af7c43241be43b3f38620e7a47314661edfa9c1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5707586d0119fb839fd20d37e2957eab2
SHA12294090fd66fd4d973e9046fc5e5817d6ede809a
SHA25617b1ba9ed2de246be7e48b7d227e50ca03255a4ef3af1eda85092350ae547b78
SHA5124f1ace19678e353bcf7cde4c6ff390cd8b2011a491d2909a6e29206a2b36fab6e206f8fcabf4afc9a171797adef23f1c22656e2e15c0b18bfe5541dede426633
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD514345d7b876385a2181209f2ec32c9bf
SHA1d37c41e93ea51a7f611d7fc4edb5710c2fa64c71
SHA256cb3d8175492c5c42a6310305b957a118a9bf7db48928611eb56c940465908ca6
SHA512fd599ee8974c8849eeb4ec35d2bac90aba492a8d84aa00bfd04e2fadfb11e76e7dbfc26da7a10b5abbf946ca884c764201ebe563e3b57f1b73c57b52f91bf515
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58e1d73cdec801bf7c869c8add96a517d
SHA182cb4914ed0ce2224fe6ed09e49a151a4567840f
SHA2568f5ba25098fff6e1352a8540edf2724b11d25e4239c1ca8cbfbdbd5728f0d251
SHA51287f52d0643f094d5d3019e2b42e0fcb30ac1795060ebda2f0aca1755a98692e51f301b330f0b8fa07f40261efef6dd15e2368a79a5e06ae4018ef8ead03e5b67
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD541e0529cb02f45cef4284106520204ec
SHA14792bf889cfa070188e16ab02a376e5626ee70dc
SHA25673f730ef658a8818d865d1aa53134b824d0cae0c88e3827aaae8fb564dd93ecb
SHA51283c0d4ccef0062a1784398367c6a7c425871b71fcf5d6e7a668e90f226f32a2bd80c1fa98c72e651dcb32ce5219e5aae2202e4c88d47e428891f3cab7fde64f8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54afe3f1aceb7530a57206d9c8f95a62b
SHA11674a6efd3999ce1aaa61877085f5120d7b06d53
SHA256b3ca0ee1d9f8bee4aa26b8a6a0ae31d25233d9884630c43090d1236a9d02f267
SHA5126aee212e645b0a82d1be123e2753fa97ab341356e135250532ce0a7cd60d8ab7814d7dd84d1553f2ddb8316891ae20b8bdda25ed4acb1a64085cafba230405fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD518d82982411c05578f945d3ade0f7da9
SHA114363eee89cedaba28e3a5cf6ad39baaf7fbf8db
SHA256648758411d90c9f7122efb055041cf29e493094a1969d3b5b777514d1f2bbd2c
SHA512be359eebb772791c28175b8f53cbff76a4c5d106fc9a8d9d738c5baf1bd30187b023c117467f30fe56f018d54825f34a561b8c6f8454a2eeda8de071d89b069a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59878757e4c0da66e477de02dfca1d0d7
SHA1ed4c63de8f0fff8fdcb1c57c16812d32e601dc54
SHA25678deb58bcecd6c5e9f3f8ebfa15db6c56466f03ca121714bfae8d4339e268515
SHA51203b19dd4b27d263163fa3f59338569bba021454e4e0d40c776081442ea2f6ab9182bbde8fe6dc4abaa4f7aa49aa545f360c33b8264ee29725dcf5ebe1a2a725b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52cb458540a21dffe801137d297d47b22
SHA1a31e4f358bfd5460204e72ab50531a62d07162de
SHA256b88344a38b11375a4e640cb66b99eab35cb6ee7d79ae4800d1c76961eb6fc5bd
SHA5121dc7a0c20d52c89c230d3e62cd33cd1dd9ee705f8eaf51ea77a6b9bda7e18da3ac13efee49ec1e829c281904fdb85622b4bf56e2c2f56dec718abf68b65e4434
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD546e0eb254e248acf1497d31f457d735f
SHA14312b09b5ad4450092d1d0192d0172ea4573272d
SHA25633fdc71b2d7e4769550b38e17df73aed88c296421c8b58b768ba60d6f8e68f43
SHA5121828a06962315a1077b9255510e9dc5f8e0a6a0d340f28089256926c01260ae582292485c548a88a897ccda7e4470e0514c4e9a304819245f48f0661e45f14dc
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
352KB
MD5b0c00390c9aebb41cfce74f7415bf210
SHA162f3f37691303aed6a645631439dcc5c51c6e38d
SHA256d9279ba3dbcbeefbba19f47f801c114edfd7a4532959b519cc00b24dc54a5ee8
SHA5120c199aec76be1fc318214c4fee5ef38773cd11d469c9221ddcd86c61c53d176b3a8b2d1cbbdd0c86f482be7c8d250bf9fd8e544c3995f96cc8472eb67aff6ee7