Analysis
-
max time kernel
94s -
max time network
99s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 17:13
Static task
static1
Behavioral task
behavioral1
Sample
5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe
Resource
win10v2004-20241007-en
General
-
Target
5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe
-
Size
352KB
-
MD5
c3dc59cd9625a3c67ff26039c876899f
-
SHA1
b9be42fe8318e7c20aa0e08e70b129949a2a6dad
-
SHA256
5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2
-
SHA512
d17c9d48d5b0340fd5f67c356917c7c56b646e6d911362c2035151983985386d9e622f42ddce72eaca01554d315472ea0d16688b69cfd8b5ba410cf833c1f4f1
-
SSDEEP
6144:QMeb/EDtpBx1aRXJub19pf3gOURaJmf+ubexB3wLaYZSzvF2:QTb/wtN1aRXJg1f3gO9Jm+u2BgeYkzvk
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+ajyjx.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/DE1193719C7B9F2E
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/DE1193719C7B9F2E
http://yyre45dbvn2nhbefbmh.begumvelic.at/DE1193719C7B9F2E
http://xlowfznrg4wf7dli.ONION/DE1193719C7B9F2E
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (421) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1908 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+ajyjx.html jkiiaakgtbra.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ajyjx.png jkiiaakgtbra.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+ajyjx.html jkiiaakgtbra.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+ajyjx.png jkiiaakgtbra.exe -
Executes dropped EXE 1 IoCs
pid Process 2152 jkiiaakgtbra.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\okwkgab = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\jkiiaakgtbra.exe" jkiiaakgtbra.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fa.pak jkiiaakgtbra.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\it-IT\_ReCoVeRy_+ajyjx.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\27.png jkiiaakgtbra.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png jkiiaakgtbra.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\_ReCoVeRy_+ajyjx.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_dot.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\_ReCoVeRy_+ajyjx.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png jkiiaakgtbra.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\_ReCoVeRy_+ajyjx.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_s.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png jkiiaakgtbra.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png jkiiaakgtbra.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\ja-JP\_ReCoVeRy_+ajyjx.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\_ReCoVeRy_+ajyjx.html jkiiaakgtbra.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\_ReCoVeRy_+ajyjx.html jkiiaakgtbra.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\SmallLogoCanary.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\_ReCoVeRy_+ajyjx.png jkiiaakgtbra.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonIcon.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\es-ES\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_foggy.png jkiiaakgtbra.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_SelectionSubpicture.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.png jkiiaakgtbra.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\_ReCoVeRy_+ajyjx.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\js\_ReCoVeRy_+ajyjx.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\notConnectedStateIcon.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\_ReCoVeRy_+ajyjx.png jkiiaakgtbra.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\_ReCoVeRy_+ajyjx.html jkiiaakgtbra.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\_ReCoVeRy_+ajyjx.png jkiiaakgtbra.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\_ReCoVeRy_+ajyjx.html jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\js\slideShow.js jkiiaakgtbra.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\7-Zip\License.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\_ReCoVeRy_+ajyjx.html jkiiaakgtbra.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\_ReCoVeRy_+ajyjx.html jkiiaakgtbra.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\_ReCoVeRy_+ajyjx.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\css\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\_ReCoVeRy_+ajyjx.html jkiiaakgtbra.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\_ReCoVeRy_+ajyjx.html jkiiaakgtbra.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\back.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\40.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Internet Explorer\images\_ReCoVeRy_+ajyjx.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\css\settings.css jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\css\_ReCoVeRy_+ajyjx.html jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\settings.js jkiiaakgtbra.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\_ReCoVeRy_+ajyjx.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_ReCoVeRy_+ajyjx.png jkiiaakgtbra.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv jkiiaakgtbra.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\_ReCoVeRy_+ajyjx.html jkiiaakgtbra.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\203x8subpicture.png jkiiaakgtbra.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\_ReCoVeRy_+ajyjx.txt jkiiaakgtbra.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\jkiiaakgtbra.exe 5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe File opened for modification C:\Windows\jkiiaakgtbra.exe 5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jkiiaakgtbra.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439321528" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000002a754200302cde4b87bc9048029079a9000000000200000000001066000000010000200000001884861e13390b18d6d1acf89a8827681dcf3f146bbb18d74912bbd90628124f000000000e8000000002000020000000c623c3bcf3f6965239b4eb442a2864e571d48435d5868027d7d59f14f355faa520000000c7269b59ddfad8bbe55f62f7ae1674d40360200dcec86051c01b4713921cdb69400000006abda288f25a43845cf659282a740db37436d522bcf12ff0d625d4fae55ff83803a2538eb0bdab35b3cc1d570fe459c9911ca72a43017bf396e29a011f0fa825 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{DEB97161-B0D0-11EF-B5A6-7A9F8CACAEA3} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80fc43b3dd44db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1536 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe 2152 jkiiaakgtbra.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2148 5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe Token: SeDebugPrivilege 2152 jkiiaakgtbra.exe Token: SeIncreaseQuotaPrivilege 2776 WMIC.exe Token: SeSecurityPrivilege 2776 WMIC.exe Token: SeTakeOwnershipPrivilege 2776 WMIC.exe Token: SeLoadDriverPrivilege 2776 WMIC.exe Token: SeSystemProfilePrivilege 2776 WMIC.exe Token: SeSystemtimePrivilege 2776 WMIC.exe Token: SeProfSingleProcessPrivilege 2776 WMIC.exe Token: SeIncBasePriorityPrivilege 2776 WMIC.exe Token: SeCreatePagefilePrivilege 2776 WMIC.exe Token: SeBackupPrivilege 2776 WMIC.exe Token: SeRestorePrivilege 2776 WMIC.exe Token: SeShutdownPrivilege 2776 WMIC.exe Token: SeDebugPrivilege 2776 WMIC.exe Token: SeSystemEnvironmentPrivilege 2776 WMIC.exe Token: SeRemoteShutdownPrivilege 2776 WMIC.exe Token: SeUndockPrivilege 2776 WMIC.exe Token: SeManageVolumePrivilege 2776 WMIC.exe Token: 33 2776 WMIC.exe Token: 34 2776 WMIC.exe Token: 35 2776 WMIC.exe Token: SeIncreaseQuotaPrivilege 2776 WMIC.exe Token: SeSecurityPrivilege 2776 WMIC.exe Token: SeTakeOwnershipPrivilege 2776 WMIC.exe Token: SeLoadDriverPrivilege 2776 WMIC.exe Token: SeSystemProfilePrivilege 2776 WMIC.exe Token: SeSystemtimePrivilege 2776 WMIC.exe Token: SeProfSingleProcessPrivilege 2776 WMIC.exe Token: SeIncBasePriorityPrivilege 2776 WMIC.exe Token: SeCreatePagefilePrivilege 2776 WMIC.exe Token: SeBackupPrivilege 2776 WMIC.exe Token: SeRestorePrivilege 2776 WMIC.exe Token: SeShutdownPrivilege 2776 WMIC.exe Token: SeDebugPrivilege 2776 WMIC.exe Token: SeSystemEnvironmentPrivilege 2776 WMIC.exe Token: SeRemoteShutdownPrivilege 2776 WMIC.exe Token: SeUndockPrivilege 2776 WMIC.exe Token: SeManageVolumePrivilege 2776 WMIC.exe Token: 33 2776 WMIC.exe Token: 34 2776 WMIC.exe Token: 35 2776 WMIC.exe Token: SeBackupPrivilege 2732 vssvc.exe Token: SeRestorePrivilege 2732 vssvc.exe Token: SeAuditPrivilege 2732 vssvc.exe Token: SeIncreaseQuotaPrivilege 1804 WMIC.exe Token: SeSecurityPrivilege 1804 WMIC.exe Token: SeTakeOwnershipPrivilege 1804 WMIC.exe Token: SeLoadDriverPrivilege 1804 WMIC.exe Token: SeSystemProfilePrivilege 1804 WMIC.exe Token: SeSystemtimePrivilege 1804 WMIC.exe Token: SeProfSingleProcessPrivilege 1804 WMIC.exe Token: SeIncBasePriorityPrivilege 1804 WMIC.exe Token: SeCreatePagefilePrivilege 1804 WMIC.exe Token: SeBackupPrivilege 1804 WMIC.exe Token: SeRestorePrivilege 1804 WMIC.exe Token: SeShutdownPrivilege 1804 WMIC.exe Token: SeDebugPrivilege 1804 WMIC.exe Token: SeSystemEnvironmentPrivilege 1804 WMIC.exe Token: SeRemoteShutdownPrivilege 1804 WMIC.exe Token: SeUndockPrivilege 1804 WMIC.exe Token: SeManageVolumePrivilege 1804 WMIC.exe Token: 33 1804 WMIC.exe Token: 34 1804 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1212 iexplore.exe 2980 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1212 iexplore.exe 1212 iexplore.exe 2132 IEXPLORE.EXE 2132 IEXPLORE.EXE 2980 DllHost.exe 2980 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2148 wrote to memory of 2152 2148 5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe 31 PID 2148 wrote to memory of 2152 2148 5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe 31 PID 2148 wrote to memory of 2152 2148 5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe 31 PID 2148 wrote to memory of 2152 2148 5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe 31 PID 2148 wrote to memory of 1908 2148 5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe 32 PID 2148 wrote to memory of 1908 2148 5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe 32 PID 2148 wrote to memory of 1908 2148 5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe 32 PID 2148 wrote to memory of 1908 2148 5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe 32 PID 2152 wrote to memory of 2776 2152 jkiiaakgtbra.exe 35 PID 2152 wrote to memory of 2776 2152 jkiiaakgtbra.exe 35 PID 2152 wrote to memory of 2776 2152 jkiiaakgtbra.exe 35 PID 2152 wrote to memory of 2776 2152 jkiiaakgtbra.exe 35 PID 2152 wrote to memory of 1536 2152 jkiiaakgtbra.exe 43 PID 2152 wrote to memory of 1536 2152 jkiiaakgtbra.exe 43 PID 2152 wrote to memory of 1536 2152 jkiiaakgtbra.exe 43 PID 2152 wrote to memory of 1536 2152 jkiiaakgtbra.exe 43 PID 2152 wrote to memory of 1212 2152 jkiiaakgtbra.exe 44 PID 2152 wrote to memory of 1212 2152 jkiiaakgtbra.exe 44 PID 2152 wrote to memory of 1212 2152 jkiiaakgtbra.exe 44 PID 2152 wrote to memory of 1212 2152 jkiiaakgtbra.exe 44 PID 1212 wrote to memory of 2132 1212 iexplore.exe 46 PID 1212 wrote to memory of 2132 1212 iexplore.exe 46 PID 1212 wrote to memory of 2132 1212 iexplore.exe 46 PID 1212 wrote to memory of 2132 1212 iexplore.exe 46 PID 2152 wrote to memory of 1804 2152 jkiiaakgtbra.exe 47 PID 2152 wrote to memory of 1804 2152 jkiiaakgtbra.exe 47 PID 2152 wrote to memory of 1804 2152 jkiiaakgtbra.exe 47 PID 2152 wrote to memory of 1804 2152 jkiiaakgtbra.exe 47 PID 2152 wrote to memory of 2960 2152 jkiiaakgtbra.exe 49 PID 2152 wrote to memory of 2960 2152 jkiiaakgtbra.exe 49 PID 2152 wrote to memory of 2960 2152 jkiiaakgtbra.exe 49 PID 2152 wrote to memory of 2960 2152 jkiiaakgtbra.exe 49 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System jkiiaakgtbra.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" jkiiaakgtbra.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe"C:\Users\Admin\AppData\Local\Temp\5075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\jkiiaakgtbra.exeC:\Windows\jkiiaakgtbra.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2152 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1536
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1212 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2132
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\JKIIAA~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2960
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\507565~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1908
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2980
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5b88ffa2dd314e2b4113afedd2056292f
SHA1e310a088dd0ab5837e8348e119ba67e65328035f
SHA256d964ed43b33c1ec122591f5b1f3eef4c6e0e66cb7a5964f74d16f81d399c3dd3
SHA5124af5cb7f433961400ac5cd3e2e3114426ca2b7aa479c58fe227e3c4c06c1777e6119762793241fe6be440df990da80582cb739709259d21b9ba072a2dd2b3ea3
-
Filesize
64KB
MD53ec3b7cba45291fb91b6628685d0acf2
SHA1e300a3bab97546ad5ac5a256f747e48e7d250cfc
SHA256669b07d273cda315a86722076b6006a025e5d28debbc137e29e75db5d64f31e4
SHA5123b561b47e6bcb349ca62953faaef8a03aae09e0faa42b298edd03e6799d028c9650e986835463421c7416e0213b15549804af57aed1eb25f83d4ff2945d63380
-
Filesize
1KB
MD5b56015ebde2559c317edec601315e09c
SHA16c15b8eb677880a397b60bf276605b79aa61fb2b
SHA2569010ed51557eea50ddb7bb1800d83e19a66f6170c3047961b1f46565e60f0a02
SHA512605a874f8c6928459732afeb7b3afa43986c854953a88bb49074120cb6ece61a7355ef00fbfff696e3692d1136ea946c7ad176aae2e3f0036a69d624196ab3ae
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5e3096bb2e6cda833a126041b98f4cabe
SHA1a865745b43e89f1130ab2c475e45199cd39ddea6
SHA256caf5b38b4a8c41920e9eba07dd5294de1b2697dc60124520dfb1ea9cfe3e2e2d
SHA512c98dd9c7136a3e451d9aabe8c2d8e7c7847992b6117c453a44deacf751b271d7a18fc272537d0ef83e14a3b80f0f6ea7c8f66277d4f73adc220415970182eed9
-
Filesize
109KB
MD53084866597e071416d390cef9f70324b
SHA1fa6ab300adb41bdc9eec6d5f572adf0de694eb97
SHA256a9d76a01f46961908847959b50c5fc537e482b62906b152df688cb286144c38f
SHA51205dc8c084045136f4d76c1c122f1ef5393e9cc5341ea0b1e7b7b341e0904b103e5e900fd85d0a4796b93b9a6063e361c0bc13166979b474ceab8275ab7fd2b8b
-
Filesize
173KB
MD5538ff9e3864d5c4cdc12b69c759d5a9c
SHA1c2fbdaca299f12acd4a9ad783e2d1f87c4cc6abd
SHA2569b42e520427bd3882a1c95c4f469318db501932fdf4ccdd68ee4c05027973b1c
SHA512344dcf51ec05caf27f9986f52c451783f00f13a0efa14934f4672a073c3e4816df39967067571593898458a7f48c2ec2285b06a76fe36bce0dabfc19c89a57d7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51accea05eb16a47d7db9e9577778fd93
SHA14d6373bf0865d37a2ddff853f78090d6d8adf525
SHA2567bfea9ba8d102261f6177301039d5e217b454de2c280b0a70d955e51e11e45c3
SHA512de6c782718b862c4784e6dcc6d7ef0da20abe24422db7bbafd9f9c0429d800f0b8a96823744570689258ed29015c16f663feb3b626b2c60f456ccca30f8edf40
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD552f9e0178afa48c1d8bc7c3e19cf659e
SHA1496537b770cc43696c9be1b95dadfdb05acd60e7
SHA256ce0150e9df615aa79c22b6528b27985414b941b4d032304842c0fad0fad586e2
SHA5126bedfa5e5779b167be76e8d6d92ff9497694f89235bed043f919e6b78a086bcda84b45167158511cd4c6a18873039080027d26213afe0962a9844ae83c42e06c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a215e536a3fd6156b12bc57822032cfb
SHA1760f41bf545b20749dc3485097a8e40d03b51c5c
SHA256c58b37cb90dd67a3407dcca4ebb76f75b781c35609acc62e3325a20701f3d361
SHA5128cca5c2445fec181175b3cb63ffa40f6955a6b0d1be4dee6a4b878d31a4df88a902434d8bbb928c8fc2a50434e1464c50bf6b893d5372e05c01317cc273ba010
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55008385e4d0968f97c8959a2d1b83572
SHA18fe7cfbdb1db1ad452930f98f72b3cd81f8ac787
SHA2562d765b7b949f5bb637963442119105258532cc96f3ee49d8d0e1c8be7566f699
SHA5123b224d5024965be34b238ace2622f5f268053ceb23ea2135c12f0f2fe2593065f612a2df6dc169bfd725df211f0c77952edef8df5a1fc946821112c0ce839933
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a1018071a6fe226cbeacacfb62654d13
SHA1971f9a965926232c1bbb7bd4ba4c43f79f949d99
SHA2566631a8949aac745ee7ce80af27828c71196a409471727109812ab10c7f4f3e3d
SHA512e3b97958309db3c40eddf481fd25f98fb4e485b1d2e9339922a3cc797ea1377980fc1aaffd74dba6f48c75e0025297fc50001c16fb6d2f73c0478833fc29d589
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c4575da0ccc92afad911fc404bf3d086
SHA14ea5d3e1d663cf38a00eff77df90f37d12c5fe49
SHA256016e152477367f64fb044ab0ed3baf6700a49a3676978c7fb03877a1c8878b6d
SHA5123d2767a78ffde3121d377a4666ffdb65377b31871f5ffb2843a59d3b931e1157daf948f8fea7e462b326d24c572bf04bdfdd0d1b81bf31165f997e26fac12631
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57f06a74eae22f38a5ba26b3572f3d5f0
SHA18bb4b4cd0e11dd28badfa22ebb08e00168beb1df
SHA25681a1314f883c46e9d07f35b5d0eb1b112dda66a5f87666b8690846a3a321a457
SHA512e320934777070d11405cbde00b96e0e129095e7b16894d3805959a89d76e9a00085908b23f551e8825c558b6e51f31634a8a63a29f3becd209aa18e1c025b78b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53b126fa5220e13b0128177b21f737618
SHA124eb5bc4d7c9e39404b8da3537d1ce36a40bb82e
SHA25625ad39259e4273290170f2afaacb8af031cac6ac78aaab7b27652a5b6b33d9fd
SHA51275326901c12f8ea4822c94f97ba2b92e83fcc317be045e787c16cec1c53e7cead6f3fba0706c016c0cd629911d8b5b375dc4bcc51efea6efc1b8802662230e7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bbf03251789706d19466452052f42c26
SHA10357db236dea2ac6b4dcccf134f7b4eca02d00d0
SHA256bf7915d377394fdad3420c3c809ad03e8011a41f2f5a377a3b61b360dfbcb497
SHA512a2486c3b4825315893ccf18e21083c226f0ed5a2fbd64b375988b68278f6f57e037264cd7c4c41550f958996043e353b0143d23ca63a6fd45071de34d09b3b7e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53398cd1b60a81c847cc7461558e73564
SHA1aac46ad470edaa5afac2bbc5c80ead050312ad6a
SHA2569bce2b29a7fb3254ce87cf801b91e1f364ebcd42b7eae77de8da363b4537f5a7
SHA512f4e4780332d10f4ca565ef94759e981565e0552dc8cb39e77dae27d29f1129ec2f40df13fca6b9e8f102545283a355f224633dbc053dc599060685e6bb3d37c3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD552ee9c99ab9635dbe28295c87c70ac3c
SHA171fdc1e3cff4d9ff115995ab8350757e041affab
SHA256aadefdb672414b619cf34ad2500a90f0a43995ad9ecacf3748246fb8fff5d25d
SHA51257b4a80bdf658d042a2c1e354ecd4a3574df5b73806ba84e02152d8a697164105234c650b5adaefaa9c1e586f8ceaf62fa03b55726e4dd2414f62770bbe5d5c1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50da3a1613a39ecbbbefdb47a2d6b994e
SHA1fed30c8d86d50e3cfa85880b7c88627826b3ea21
SHA256d83df017015e5b21088fa632df16f413756eb1b36b5a563346bac4f200a94975
SHA512e60f6337cdf97516fd9a404f4e212b46c6ebbb117aba52114e8c101d6904944f9f6e00c36a5362f76c5426371af07c6a1b7d7aafdac3eff3a3ad852fe8a1cf27
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cd387086581ebb2f97877dcc0bfa43d0
SHA195d2d9bd11a22f60d238e6bddf29c6e08a174036
SHA256e8dc55beccd1f327f3131a2c5e589fb943865e109fe84b55ca7d29b85ac5cc40
SHA5125d26df27d141fa4cee158ae364033219fc49d1b29bbde5d2790813e803ca2cd6355be1cda3fc21f92b2df0ca2200901a648ba05bcc459332aec9c0ffb2cd08d3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eb02ad79671156249cba7ce515d9dce0
SHA13f084d9784b35c9cacfe02b0d8c2079d9bdce213
SHA25656570b614f0c6a42617d94559c8b5f2d0f20f079df13e3e4990a5f3a29e10654
SHA512cfe780a670ac46e0867fc62245332fa037d875abf5e547a9e28ba0506d1565c0047e9501eee2948431e3ddbc7ce483d6956b967f0b4d26de56dfcfeeaf2de0df
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD539db576c241734dbfb80512d81cf7884
SHA18e2993b19c05cc016f96e2419f36ce7853154168
SHA25640d32e9056ec6d0b0ab9472a04ec8e904860f8e17219582e8dfee276f2a43d6b
SHA51250702fd3fcfd56cd0697f6b8573888f9c27afb094c14385bc99eec8c205b5d1b4f4883aba45633b381915ba2e087ea78f8657b5cff1984ccf43fe05a9c0e04af
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5237de00400cac1064b33cb0c3bd8429d
SHA15649973e2cc84ac2b674d02db19190fd8f0c754d
SHA2568277bac019a755a19ba7bbfe299909559f37e428d3c58adf70c6994fd44c5ea2
SHA51287283a57e65c4f498dfcd7aa5cd9cdf1f8d348ad72e23b1019940d3fd59093ed57f9c94ae8256ce3b048fe19ff70d915614a86d572343eb45b0f8a2c648f2bab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5081a347e3b16f42944410a1b1dbc69e2
SHA1c7a42ac28a7689678d422ddc95c470be778e5986
SHA2569b914b3d3db36aa8efa59b281bbe6d6bd0aea6175bba9701f00db798977b1ff4
SHA5129a35323437b62515b539fbacf699d78e37a51ccf6966ea0ceab8780a0a7352aefd1af3ef3f268dc0f57f74193afc39c854f09ae50cf719d204ec63bd4e076f9b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5802245e277a8fa44634b8583aa9b4f07
SHA17de55dbb3d5fa4dc3bd148c6691a238d084d6330
SHA256f1703604a1b1049a36cb9c2c02dcd9b96b0ebb33ae46a330215d14e724e7c615
SHA512509019bcc6b39b2f68e2eea74e51c1eff6fe8b5caa653b3058b9f71c3eba7a666eb86f4c5b6b4c65da89b8af9ee5c81e6d1d918c452c5ee3bd625d1929766757
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD594416e1f29dd5bf590fc7e2736e6eb18
SHA1cd97465664fe041d82afaf27acf10bdf6d76f08b
SHA256f36ad88a5eb1997d4cb7273a02cc0255976387afec3cc401a83a34939e0c66cd
SHA512993a325a40bc01bfeff303a2c6290dba8fe08b44824fa8bb9d39ae1e1199a618d3419daeaf6133c4f4a4d8dd42d9f43b02c2f58eb3ed6f4bff3b1a9040bfbf3e
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
352KB
MD5c3dc59cd9625a3c67ff26039c876899f
SHA1b9be42fe8318e7c20aa0e08e70b129949a2a6dad
SHA2565075657466a1d05e21228391263d456c16046128bf713e95d861c6a8b38048e2
SHA512d17c9d48d5b0340fd5f67c356917c7c56b646e6d911362c2035151983985386d9e622f42ddce72eaca01554d315472ea0d16688b69cfd8b5ba410cf833c1f4f1