Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 23:51
Static task
static1
Behavioral task
behavioral1
Sample
dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe
-
Size
325KB
-
MD5
dc13e7d8c12a96c44d138bc2e3b08cc5
-
SHA1
29dd6a30dfea183e0fffeb31ddf1389437364a4e
-
SHA256
e2d9ec16ddadd92cac691a18a686003a703b77ef1b1cb7a7847f1aab6880bd6a
-
SHA512
17fa6571bb0c60735b824b80c6b271800c4b6278b552901effb8fa3c9fe7ef00e5413d6a5dbfa079c94c671ab1079e94ecfbf1deebba0753b26fa07fc6e1a29d
-
SSDEEP
6144:J03tj8he5ffi+0kAGlmECjPwiM7R5imi7Tunv+9g1:J0djJfi9GUPq7/iU8g1
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+mjuca.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/DB7473E73426CEF0
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/DB7473E73426CEF0
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/DB7473E73426CEF0
http://xlowfznrg4wf7dli.ONION/DB7473E73426CEF0
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (417) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2660 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+mjuca.txt uasjnsasbynd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+mjuca.txt uasjnsasbynd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe -
Executes dropped EXE 1 IoCs
pid Process 2752 uasjnsasbynd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\tpcpxpq = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\uasjnsasbynd.exe" uasjnsasbynd.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\ja-JP\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\localizedStrings.js uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\css\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Program Files\7-Zip\License.txt uasjnsasbynd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\_ReCoVeRy_+mjuca.txt uasjnsasbynd.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Mail\_ReCoVeRy_+mjuca.txt uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\_ReCoVeRy_+mjuca.txt uasjnsasbynd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png uasjnsasbynd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Defender\it-IT\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\de-DE\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png uasjnsasbynd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_over.png uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_up.png uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Program Files\Microsoft Games\Chess\es-ES\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\_ReCoVeRy_+mjuca.txt uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png uasjnsasbynd.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\es-ES\_ReCoVeRy_+mjuca.txt uasjnsasbynd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png uasjnsasbynd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Program Files\Microsoft Games\More Games\fr-FR\_ReCoVeRy_+mjuca.txt uasjnsasbynd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseover.png uasjnsasbynd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\_ReCoVeRy_+mjuca.txt uasjnsasbynd.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Program Files\Common Files\_ReCoVeRy_+mjuca.txt uasjnsasbynd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png uasjnsasbynd.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\lt.pak uasjnsasbynd.exe File opened for modification C:\Program Files\Microsoft Games\Chess\fr-FR\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_left.png uasjnsasbynd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\js\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\js\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\_ReCoVeRy_+mjuca.txt uasjnsasbynd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe File opened for modification C:\Program Files\Microsoft Games\More Games\it-IT\_ReCoVeRy_+mjuca.png uasjnsasbynd.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\en-US\_ReCoVeRy_+mjuca.html uasjnsasbynd.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\uasjnsasbynd.exe dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe File opened for modification C:\Windows\uasjnsasbynd.exe dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uasjnsasbynd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000005e132dbdf373b04e9f8061a134ae138300000000020000000000106600000001000020000000adb9ee68696a771e5874ac89a320bbabcebcd2248b1bc44a208daed9320e2113000000000e800000000200002000000044f07fe65d6f312e64698127ff6e2071e75d737e98d92a575f4487f4f5e9acec200000003793c6da5fc59665f6244c510fac5b208a0e7058b1970ca935f877ee52df0d2c40000000ddfb4deab590d2a951d6f8de5b44a415fe9d8d10d308e153572099d8e42b1f512f5f727c13b95d77313b4dbda745e81a2aa7edb029cb3e25083c1b80ed0c6b0f iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{A1A77341-B688-11EF-BBA4-FA59FB4FA467} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439950209" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a0ac2f76954adb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2868 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe 2752 uasjnsasbynd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2380 dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe Token: SeDebugPrivilege 2752 uasjnsasbynd.exe Token: SeIncreaseQuotaPrivilege 2588 WMIC.exe Token: SeSecurityPrivilege 2588 WMIC.exe Token: SeTakeOwnershipPrivilege 2588 WMIC.exe Token: SeLoadDriverPrivilege 2588 WMIC.exe Token: SeSystemProfilePrivilege 2588 WMIC.exe Token: SeSystemtimePrivilege 2588 WMIC.exe Token: SeProfSingleProcessPrivilege 2588 WMIC.exe Token: SeIncBasePriorityPrivilege 2588 WMIC.exe Token: SeCreatePagefilePrivilege 2588 WMIC.exe Token: SeBackupPrivilege 2588 WMIC.exe Token: SeRestorePrivilege 2588 WMIC.exe Token: SeShutdownPrivilege 2588 WMIC.exe Token: SeDebugPrivilege 2588 WMIC.exe Token: SeSystemEnvironmentPrivilege 2588 WMIC.exe Token: SeRemoteShutdownPrivilege 2588 WMIC.exe Token: SeUndockPrivilege 2588 WMIC.exe Token: SeManageVolumePrivilege 2588 WMIC.exe Token: 33 2588 WMIC.exe Token: 34 2588 WMIC.exe Token: 35 2588 WMIC.exe Token: SeIncreaseQuotaPrivilege 2588 WMIC.exe Token: SeSecurityPrivilege 2588 WMIC.exe Token: SeTakeOwnershipPrivilege 2588 WMIC.exe Token: SeLoadDriverPrivilege 2588 WMIC.exe Token: SeSystemProfilePrivilege 2588 WMIC.exe Token: SeSystemtimePrivilege 2588 WMIC.exe Token: SeProfSingleProcessPrivilege 2588 WMIC.exe Token: SeIncBasePriorityPrivilege 2588 WMIC.exe Token: SeCreatePagefilePrivilege 2588 WMIC.exe Token: SeBackupPrivilege 2588 WMIC.exe Token: SeRestorePrivilege 2588 WMIC.exe Token: SeShutdownPrivilege 2588 WMIC.exe Token: SeDebugPrivilege 2588 WMIC.exe Token: SeSystemEnvironmentPrivilege 2588 WMIC.exe Token: SeRemoteShutdownPrivilege 2588 WMIC.exe Token: SeUndockPrivilege 2588 WMIC.exe Token: SeManageVolumePrivilege 2588 WMIC.exe Token: 33 2588 WMIC.exe Token: 34 2588 WMIC.exe Token: 35 2588 WMIC.exe Token: SeBackupPrivilege 1912 vssvc.exe Token: SeRestorePrivilege 1912 vssvc.exe Token: SeAuditPrivilege 1912 vssvc.exe Token: SeIncreaseQuotaPrivilege 2212 WMIC.exe Token: SeSecurityPrivilege 2212 WMIC.exe Token: SeTakeOwnershipPrivilege 2212 WMIC.exe Token: SeLoadDriverPrivilege 2212 WMIC.exe Token: SeSystemProfilePrivilege 2212 WMIC.exe Token: SeSystemtimePrivilege 2212 WMIC.exe Token: SeProfSingleProcessPrivilege 2212 WMIC.exe Token: SeIncBasePriorityPrivilege 2212 WMIC.exe Token: SeCreatePagefilePrivilege 2212 WMIC.exe Token: SeBackupPrivilege 2212 WMIC.exe Token: SeRestorePrivilege 2212 WMIC.exe Token: SeShutdownPrivilege 2212 WMIC.exe Token: SeDebugPrivilege 2212 WMIC.exe Token: SeSystemEnvironmentPrivilege 2212 WMIC.exe Token: SeRemoteShutdownPrivilege 2212 WMIC.exe Token: SeUndockPrivilege 2212 WMIC.exe Token: SeManageVolumePrivilege 2212 WMIC.exe Token: 33 2212 WMIC.exe Token: 34 2212 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2744 iexplore.exe 1048 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2744 iexplore.exe 2744 iexplore.exe 2536 IEXPLORE.EXE 2536 IEXPLORE.EXE 1048 DllHost.exe 1048 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2752 2380 dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2752 2380 dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2752 2380 dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2752 2380 dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2660 2380 dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe 31 PID 2380 wrote to memory of 2660 2380 dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe 31 PID 2380 wrote to memory of 2660 2380 dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe 31 PID 2380 wrote to memory of 2660 2380 dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe 31 PID 2752 wrote to memory of 2588 2752 uasjnsasbynd.exe 33 PID 2752 wrote to memory of 2588 2752 uasjnsasbynd.exe 33 PID 2752 wrote to memory of 2588 2752 uasjnsasbynd.exe 33 PID 2752 wrote to memory of 2588 2752 uasjnsasbynd.exe 33 PID 2752 wrote to memory of 2868 2752 uasjnsasbynd.exe 41 PID 2752 wrote to memory of 2868 2752 uasjnsasbynd.exe 41 PID 2752 wrote to memory of 2868 2752 uasjnsasbynd.exe 41 PID 2752 wrote to memory of 2868 2752 uasjnsasbynd.exe 41 PID 2752 wrote to memory of 2744 2752 uasjnsasbynd.exe 42 PID 2752 wrote to memory of 2744 2752 uasjnsasbynd.exe 42 PID 2752 wrote to memory of 2744 2752 uasjnsasbynd.exe 42 PID 2752 wrote to memory of 2744 2752 uasjnsasbynd.exe 42 PID 2744 wrote to memory of 2536 2744 iexplore.exe 44 PID 2744 wrote to memory of 2536 2744 iexplore.exe 44 PID 2744 wrote to memory of 2536 2744 iexplore.exe 44 PID 2744 wrote to memory of 2536 2744 iexplore.exe 44 PID 2752 wrote to memory of 2212 2752 uasjnsasbynd.exe 45 PID 2752 wrote to memory of 2212 2752 uasjnsasbynd.exe 45 PID 2752 wrote to memory of 2212 2752 uasjnsasbynd.exe 45 PID 2752 wrote to memory of 2212 2752 uasjnsasbynd.exe 45 PID 2752 wrote to memory of 2420 2752 uasjnsasbynd.exe 48 PID 2752 wrote to memory of 2420 2752 uasjnsasbynd.exe 48 PID 2752 wrote to memory of 2420 2752 uasjnsasbynd.exe 48 PID 2752 wrote to memory of 2420 2752 uasjnsasbynd.exe 48 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System uasjnsasbynd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" uasjnsasbynd.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dc13e7d8c12a96c44d138bc2e3b08cc5_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\uasjnsasbynd.exeC:\Windows\uasjnsasbynd.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2752 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2868
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2744 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2536
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\UASJNS~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2420
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\DC13E7~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2660
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1048
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5429c0575566e16467274badc40b23a91
SHA133dff6be537bc7f2090e30234bbb07a2aa7d09dc
SHA2567fa40be612c923edf15aec655561672fae398f110449999ab1c083313d2d9ca6
SHA51209014eee280ef1156ad3b5f23ac642f9e98292924d13a9bad0ed02bf7570be8e0d5dcd1d0665a8cf1a0e802c76f4e445a3ed6448c29080d9f377152ccabde9e0
-
Filesize
65KB
MD5be6842b273a4a7a9ea9bce81dd6bfc4c
SHA15b826a7c2c1059d5d6a4e6dc5cb6a60a3c8b5bee
SHA256a5ce1b8ff9fee92efd48258dd5f315c46ec3116dce8c78b63927091e805b018e
SHA5127ed47e1e35548a59bc04e70788036e869005424922a0bb2a74f63c8fad7053981fbc7fa9a7d5a86725cadf80d60607c1c10ae3e102803c87ae60761f153c5841
-
Filesize
1KB
MD58c8a551f2967b1674e35f2ee7c12d2ce
SHA1177acef4299c1b16dd5f66b6a2eb5288bcaa8a2b
SHA256b95c2404697f530aaa9606c6e117649691dd204a86a00401e2d7dce40967aeab
SHA512b378adcc0dfdd6d21e19993dcc3e3c814646f3bd9f1a2c2e2a06d88ed172346bccaacbf24a14a7ddd84d37e52cb035441a72db3e6fd1614c1ba89ed5367f6027
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD59e4ce772930ac177bb4665c9f6561138
SHA1fe8b0e720ada47e563184cf43d170df082a31be0
SHA2566439e79040471bdebc7ddc5416ca3d18bc5c77a0f7da513ed921cfa5fac25052
SHA512f014786e00e512e2cf5db731b49f1945e6efc21ec8594ca3ab9463895bcab610b6c49b6b396acfbec6b70809a158e736f0239b4233551b79a43918be8edcb7ed
-
Filesize
109KB
MD5b03c0d6d9990292ee6485800df1eae5e
SHA1bb3af0b825bebfe3114b76c22fb79bc04767322f
SHA2568965a00610a8408a13aa0c98b1e6f746c0e7c35610d718303017ba7c7fa1d37e
SHA51207514521e886408fe8d3a3879ffd187e74cf29d931ed3dc82a491854127040e0617488bba6e8f8febe1f5c8064afebea2b581fa61dbc997a29736a0e05a31cd8
-
Filesize
173KB
MD5006cb16b40585b274c4bb142514141c8
SHA1d3648e0fd80443244a56fea63d038e79b7886754
SHA256911f33faa19e588e8d66bafeece0acaad94ac21e4af9ce4500cbe2c25379360b
SHA5127a9dfe5fd3a3a07fe62c2e87ce83de22047221747d09e20be00917af694b8455dca0b3782ecf2d2ed671841bd77ca163b055c1f7a2497226000e34a3f9b52e43
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aa27e1b8d9a59e95a8776181bab8bd87
SHA1b61d29b8afaaaf2c4c41b3b4d90672932177177a
SHA2565a5c82c8f01e6d4bab7bd60c936d8c3f28d59ebbcf9712b3b5da41855a5d4f2f
SHA512a4895e19460e2fc7234c51973d0e4e665b111ae9a1463fa9fde9358ab8cb0655d70422cf0c7e6a0c9a7617c0bdb706c7d67b5439d1be6c617a980970cff8fbbd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD556249dc41937f5fad625a144f0ae2a16
SHA180002c97e44ceaf3601673a1a27a72d89520349f
SHA25653d7863bea1e7f1235e55484da75b1b66fb31af41c2cf5660863e0387d142810
SHA512addc0250e7b40c1c2ecae931c616f0cc20b0c9713aecba8d52376d9602bcf02ebd7154e159d988078b892bdaa43fbfcc78fd80ed4fadab3e83242f745a4a8d8c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57b413effad3413a28db9bab9997db30d
SHA1297d2ecb44775628382e303cc57571794a484036
SHA256f6e4967b5b67407d9999be3140cd132797967c25ff37ba3845e5e4230ce71b71
SHA512e02cc11543b433431a60b5bd21e4ebb18a0b08c7ee8ce07904b27327fb7cf33d2750fb9dc68c5d60790341196e45b735c3ba925f1f51c830f463cf55f1709401
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50fe982c2c5cf4c3410af8c2af2d7ffb7
SHA1d83a3a1c05be680d3fb712157dee085379be1b89
SHA2562b817963d6840a694eddcaa4f3e18c4145179f577a67e8f97def3a2bbcf70611
SHA512322210a0fb89c1b09735a453e139fcbc980a520aa3e0d1d423b8cd8c934675508a9b180aa7f54786844a6861b58975bbe8ff5bd70ea0b128f00c82ee7bb57b0e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f8f99a62a9bc6f62eb5a70cadad57c84
SHA19de7fc0dd43861a9fd0f746e0fd82889c6a11b09
SHA256d486205b4f5dc734d769b01422bafc5bb051204c9429a35e2f3e964a39be910b
SHA5122a6f5d4a34e1f2cf267cb32e745b4d0ab73416f65c0a18bc08560e92bf3a1bd561efd97971a4229e39dd05b515d1d56167c2ddd077b129f2cce9a180ceb5b31e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5478f8eb4c6e0701ab81bc149d086e6bb
SHA1f67a1c321372f4da8b8d43a13b14f6b7b9b7df3e
SHA25603c09a4d42b6fb1551b4f5dc7845a221ceb7d6037fbdc964580e4660f937a823
SHA512d3beb5b427c2eb829ddbd4144b1992837aef651258a2d6dd8c6bb34eee43895eab2fb629eb72bb87bd26fcdec645fa5aef4fbc18bb9d7981bb4e2e0f96354f4d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51f95f0a9f1855233cc5cb1c9067d3fcb
SHA1e55679f0419c85a7f5ff3a357ad4256caa2fd328
SHA256bcd4bcb0442d5de2afe1ef2aed2e787950437a86663b8f2cdbd1ad047ee6a71b
SHA512e9e35209e37bb22aeb767c77c7f42c2171f9c9adb8adbb44af0af09ad628f50e5714c9c78fcb4653f03fedb3772f1a95e469f150cef1a5a6359b72191b19c4c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d473addff45cec1e193ca2a85fdc18c3
SHA136d261adcd6c9f4fee81fed43905499d37a0a9d9
SHA2561a37e2b902a9c20be8597c64bd7ce4513235e1f3b3ba13f78f29dc28198a52b0
SHA512ac64e15ef4a32f929ab5b5babb3e56bfd44812d8a87cffb4f3fc77c2bf3d7bd1ace271dbb3d3c672f3860b4a75c54f45c1f01203c3b2538b4d6e05d374e1b2d7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5018fac6c7461cccdf9cfc6dff5ecbdc1
SHA1ad56c94865bccce405a1a9c485b20d43bfdaadc4
SHA256afb4d4835b2ec4a4b6d5003d709f338f4793042352548eb078ed6771efacf01a
SHA512dd263d75ed42876c1b7061525a7e6d604d8c72fd319e9f9164dbe80bbf05da0e6f05de844351ba15bb664a2390db1ad9363d4ad02affa360ee0033acfc05054f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fa02da46e998e35a12316fa5df269bba
SHA16630446fc5881b6fea872376680eb57ff0eac28d
SHA256a325b1223891b71faf62d3d499f7a975f94863dfeb6681f8a87f06bb77792cd5
SHA5120afa922d61e8d09bf85715b1f2c9ab2daa303dacf53dec0bb59e7a6b1f9b72f581452db3f32cdd07d88687ddb13f20a2a23ba9a9a12c5ace31794e67cef7907b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD555e072ba933523adc3934670a31cdbde
SHA1d8665d035e3483391da1ee1162e78dda15ab909d
SHA25605a220fc9c976803e6c599fc259427cefb4332f0180496be1337b0e02050fa56
SHA51221285a7b91ddc810ea198d6766b301e04e2bbbea1cdabd1081dc31503f3ff38a00086a58cb101367bed428839ece6b521544257ac32285963142dc44931bc8a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c08bc51a1e3362aa3dfd9151467243b1
SHA196102aa1e8b277cb308ae856bd8865f75b2e1133
SHA256efaf6f647d0bf5a962b9470577a8bf78fca675521e45a0f740ea8c74341c8a0e
SHA5129be63b80a53f91e9a4d155d04cb0d62c6e125c9b7508c7f57fffd26f6a74de831c68d9ce0bf8205b25026ba397eb3bab0bbca344ddce1135bc3ad32442265259
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58a78e43e598050fd057efcf35c39cccc
SHA141ba99cd3298ea5bb72081d1e893354f23b7342e
SHA25655a64cf1982d3f41939a0db0e2fa466fd90711ba1fb2e8892dc107c33bd4c999
SHA512793d1f7c0d3dc130d14c7a1cb177aae465444f1147756702153e6a1de63c15736370e14224aa8d4cb07135187973ad37d73c04d2c5f75dbae5716fd7a8e053f0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD544b9d0f416b8a3ea4213569c46ade28a
SHA1e5f36b741418a77db98551960faeba24c91fa7f2
SHA256ffe5e890bf46cc8332a327631b4ea369ab8a68e01a93f976e03175d1da2f59aa
SHA512302c2a1c0dcbe83e0fd38048a0245275788420db08b19c2217d07c0868df7482a64a16e7014aa490d7480279429b5b223f9ed6589abf70b78f78333454883f33
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a10c2226c64f7ec89caea888bd2a84f2
SHA17594d45575b59b219b183e56f7a3521b6bbff5c0
SHA256ee856d420a87f2d0a41b145bff026944b85793a46ad4620ffaf670037356ef3f
SHA512ff1b62dd0b9f3229614aafc764faa2adea9ea5420f78dcca3ccf8115814ea4ae184af65ab57f2047b2f9c62d82a074018665869cce326f1601123729bab64e44
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5263faa4cbfffb0a3846ff9712a0ec3e5
SHA155c65713983f033459895b5e8fb624fa672e1246
SHA2566176f6ccff2f90c896d4fb23053f12fb7a9b46717301f681cb7be522b4c6f31e
SHA512d282ee9f1f1fa0da5209016cc395a716521ea6b68b33b1d97c10490910310dfaac06c113359654dcd8ad68d81f6423a8b21810c7445f66fadb1fe19dfc2f051f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5235911b58212429fd3d4b372e047bb65
SHA154d63da6e3ec75269fc879b63588bc9de6ea3b39
SHA256c267a30bc725dd9909fe1241a94930ef7fbfe5974e8146b28cd1f00cb6c133d9
SHA5129aa05631846ce44ce606beabdb6007246e5d81426a01924cdf1e5eb5641caf0d43175b5a98ac653966dcdcd90aa906c7ab35486b2077d00850f0c0617e0ed8d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50b97d9fb2fadc62d27fcb6cf72ee37e3
SHA1b86a933084cea80d8b68bec326a508a29829910e
SHA256c91fabef3b46d87faa42bcf3e0547c09bb3dd4a41e7985aba887bae4e8430075
SHA5120c8aea7c2a247a692aa4191e25134da39dc0db99e076e8acb9b1d97d598d2b0962620d2301a1a998dbe7f4e779a17f8da714b3e89f2cd4932fd2a29baf0ee625
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD559245f4abd40bbcb02f9870e08f7a67f
SHA1b08f382848fff08580c1c59fd2213f5f1933a857
SHA256fbd4aa68a217b7851a26e7e5d2859b7f3e0ab61d394d054ffc12887f56bc75e5
SHA5129edb3936cca3b31fa3493bb1345ba16ee4bd6d27df6db14bec971397a4ea1b14b92e6a78d322091a922604f38153a50718fae5c2e77dbccf084fd978100ae85d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
325KB
MD5dc13e7d8c12a96c44d138bc2e3b08cc5
SHA129dd6a30dfea183e0fffeb31ddf1389437364a4e
SHA256e2d9ec16ddadd92cac691a18a686003a703b77ef1b1cb7a7847f1aab6880bd6a
SHA51217fa6571bb0c60735b824b80c6b271800c4b6278b552901effb8fa3c9fe7ef00e5413d6a5dbfa079c94c671ab1079e94ecfbf1deebba0753b26fa07fc6e1a29d