Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 11:25
Static task
static1
Behavioral task
behavioral1
Sample
d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe
-
Size
368KB
-
MD5
d96103542ad88b7dd63633e1402d004d
-
SHA1
f139d0cdf959da734adb8218bb9ab1070589f0ba
-
SHA256
73da1b9b157a7d2ae3a21c90a114ca7251c32545511a38a3e92b777e59009c45
-
SHA512
c39095411c803ffe51d7adc67b5ac31897fad8914c3c09ea53fee4c3123ac3655dec98af425db093405b079a81aa97e2e5f6a2dc8061a5c812347d2a476753bb
-
SSDEEP
6144:oL9rKjvNvkH1sGf7L4JZ9oL+5b/OcGBJL8dxjHtgWECmCTPqsUPpII:5jo1sWUCL+5b/DGHL8bjHtgWL1TPqsiC
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+pvebs.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/2E65B6F81B88A8D
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/2E65B6F81B88A8D
http://yyre45dbvn2nhbefbmh.begumvelic.at/2E65B6F81B88A8D
http://xlowfznrg4wf7dli.ONION/2E65B6F81B88A8D
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (424) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2904 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+pvebs.png ujyrjqiiptut.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+pvebs.html ujyrjqiiptut.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+pvebs.png ujyrjqiiptut.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+pvebs.html ujyrjqiiptut.exe -
Executes dropped EXE 2 IoCs
pid Process 2844 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\wfxqsgn = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\ujyrjqiiptut.exe" ujyrjqiiptut.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 764 set thread context of 2156 764 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 31 PID 2844 set thread context of 3048 2844 ujyrjqiiptut.exe 35 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\service.js ujyrjqiiptut.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png ujyrjqiiptut.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\_ReCoVeRy_+pvebs.png ujyrjqiiptut.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\_ReCoVeRy_+pvebs.png ujyrjqiiptut.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\_ReCoVeRy_+pvebs.html ujyrjqiiptut.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\js\settings.js ujyrjqiiptut.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg ujyrjqiiptut.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_SelectionSubpicture.png ujyrjqiiptut.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_SelectionSubpicture.png ujyrjqiiptut.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-highlight.png ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\css\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\_ReCoVeRy_+pvebs.png ujyrjqiiptut.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\Microsoft Games\More Games\ja-JP\_ReCoVeRy_+pvebs.html ujyrjqiiptut.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\_ReCoVeRy_+pvebs.png ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_partly-cloudy.png ujyrjqiiptut.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG.wmv ujyrjqiiptut.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\_ReCoVeRy_+pvebs.png ujyrjqiiptut.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\en-US\_ReCoVeRy_+pvebs.png ujyrjqiiptut.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\_ReCoVeRy_+pvebs.html ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\css\currency.css ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\RSSFeeds.css ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg ujyrjqiiptut.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\_ReCoVeRy_+pvebs.html ujyrjqiiptut.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\pt-BR.pak ujyrjqiiptut.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\PrivateBrowsing_150.png ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\js\calendar.js ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-right.png ujyrjqiiptut.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\_ReCoVeRy_+pvebs.html ujyrjqiiptut.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\_ReCoVeRy_+pvebs.html ujyrjqiiptut.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\_ReCoVeRy_+pvebs.png ujyrjqiiptut.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\_ReCoVeRy_+pvebs.html ujyrjqiiptut.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\_ReCoVeRy_+pvebs.png ujyrjqiiptut.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\_ReCoVeRy_+pvebs.png ujyrjqiiptut.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\_ReCoVeRy_+pvebs.html ujyrjqiiptut.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\_ReCoVeRy_+pvebs.html ujyrjqiiptut.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\calendar.js ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\css\cpu.css ujyrjqiiptut.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\_ReCoVeRy_+pvebs.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\_ReCoVeRy_+pvebs.html ujyrjqiiptut.exe File opened for modification C:\Program Files\Windows Media Player\Icons\_ReCoVeRy_+pvebs.png ujyrjqiiptut.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt ujyrjqiiptut.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg ujyrjqiiptut.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png ujyrjqiiptut.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ujyrjqiiptut.exe d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe File opened for modification C:\Windows\ujyrjqiiptut.exe d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ujyrjqiiptut.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ujyrjqiiptut.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a60c64b51333964daf1af449ea9aa79000000000020000000000106600000001000020000000fb7719d24a2262bdaed63f6176bcc0f1db1fc28188a08ea604efd82294dbdfcc000000000e8000000002000020000000cb32cceaeb2938810de66d412e3436097616065845318a6de8990fd1109eea6420000000f56b747a78dca088cda2c439e58cdfff7b7c7fd0d3680c68e787ecef6425cb6b4000000029d903d101dec0d6a4788081e940754beb7b34a7473c5ce2a0664dadc46507a42caed004b8b3a7345f5bba17900839fca47e7118fc8234c132b3ad3d47e4fe6c iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a60c64b51333964daf1af449ea9aa79000000000020000000000106600000001000020000000abdcf6c10c6a990482f6bac82faa00089ec0961ddd4780e6932a25d1e1cf7630000000000e800000000200002000000070f160edeccd5048bf9614aabdf1bc5f97da67a637cb08fd1f04f7ecaab940a890000000ab3af6d45057468b7f3582e8b7ad580b6103ac08e8eabd17658811c86f1bf69260083b82bb2b4525cff59ff33cb2b1ff1271fb1cc9f50cb742757d56a9460548da929e42aedfff4ae77bb645e047c37b62b74eab7a773b0f5431264b239b8180f4768a2ed0ccc1b90826bc6b69ebfc73ecd564ee4fcc93affdc9eaa11f3fa5e593a4674ecb5a2e3ef7fbafd456ecbc6840000000af23e303b6a1fa2922c3f1adb2bccb0f06889182ff00dd15fb0627432f7d293b3b94eeff35612f828008b622566c0f76d06a2e7ac82cd4ef32f95aaab087dbfb iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 60e002542d4adb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{7F8B6041-B620-11EF-8C6C-D686196AC2C0} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2472 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe 3048 ujyrjqiiptut.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2156 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe Token: SeDebugPrivilege 3048 ujyrjqiiptut.exe Token: SeIncreaseQuotaPrivilege 1364 WMIC.exe Token: SeSecurityPrivilege 1364 WMIC.exe Token: SeTakeOwnershipPrivilege 1364 WMIC.exe Token: SeLoadDriverPrivilege 1364 WMIC.exe Token: SeSystemProfilePrivilege 1364 WMIC.exe Token: SeSystemtimePrivilege 1364 WMIC.exe Token: SeProfSingleProcessPrivilege 1364 WMIC.exe Token: SeIncBasePriorityPrivilege 1364 WMIC.exe Token: SeCreatePagefilePrivilege 1364 WMIC.exe Token: SeBackupPrivilege 1364 WMIC.exe Token: SeRestorePrivilege 1364 WMIC.exe Token: SeShutdownPrivilege 1364 WMIC.exe Token: SeDebugPrivilege 1364 WMIC.exe Token: SeSystemEnvironmentPrivilege 1364 WMIC.exe Token: SeRemoteShutdownPrivilege 1364 WMIC.exe Token: SeUndockPrivilege 1364 WMIC.exe Token: SeManageVolumePrivilege 1364 WMIC.exe Token: 33 1364 WMIC.exe Token: 34 1364 WMIC.exe Token: 35 1364 WMIC.exe Token: SeIncreaseQuotaPrivilege 1364 WMIC.exe Token: SeSecurityPrivilege 1364 WMIC.exe Token: SeTakeOwnershipPrivilege 1364 WMIC.exe Token: SeLoadDriverPrivilege 1364 WMIC.exe Token: SeSystemProfilePrivilege 1364 WMIC.exe Token: SeSystemtimePrivilege 1364 WMIC.exe Token: SeProfSingleProcessPrivilege 1364 WMIC.exe Token: SeIncBasePriorityPrivilege 1364 WMIC.exe Token: SeCreatePagefilePrivilege 1364 WMIC.exe Token: SeBackupPrivilege 1364 WMIC.exe Token: SeRestorePrivilege 1364 WMIC.exe Token: SeShutdownPrivilege 1364 WMIC.exe Token: SeDebugPrivilege 1364 WMIC.exe Token: SeSystemEnvironmentPrivilege 1364 WMIC.exe Token: SeRemoteShutdownPrivilege 1364 WMIC.exe Token: SeUndockPrivilege 1364 WMIC.exe Token: SeManageVolumePrivilege 1364 WMIC.exe Token: 33 1364 WMIC.exe Token: 34 1364 WMIC.exe Token: 35 1364 WMIC.exe Token: SeBackupPrivilege 1988 vssvc.exe Token: SeRestorePrivilege 1988 vssvc.exe Token: SeAuditPrivilege 1988 vssvc.exe Token: SeIncreaseQuotaPrivilege 1072 WMIC.exe Token: SeSecurityPrivilege 1072 WMIC.exe Token: SeTakeOwnershipPrivilege 1072 WMIC.exe Token: SeLoadDriverPrivilege 1072 WMIC.exe Token: SeSystemProfilePrivilege 1072 WMIC.exe Token: SeSystemtimePrivilege 1072 WMIC.exe Token: SeProfSingleProcessPrivilege 1072 WMIC.exe Token: SeIncBasePriorityPrivilege 1072 WMIC.exe Token: SeCreatePagefilePrivilege 1072 WMIC.exe Token: SeBackupPrivilege 1072 WMIC.exe Token: SeRestorePrivilege 1072 WMIC.exe Token: SeShutdownPrivilege 1072 WMIC.exe Token: SeDebugPrivilege 1072 WMIC.exe Token: SeSystemEnvironmentPrivilege 1072 WMIC.exe Token: SeRemoteShutdownPrivilege 1072 WMIC.exe Token: SeUndockPrivilege 1072 WMIC.exe Token: SeManageVolumePrivilege 1072 WMIC.exe Token: 33 1072 WMIC.exe Token: 34 1072 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2548 iexplore.exe 2248 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2548 iexplore.exe 2548 iexplore.exe 2376 IEXPLORE.EXE 2376 IEXPLORE.EXE 2248 DllHost.exe 2248 DllHost.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 764 wrote to memory of 2156 764 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 31 PID 764 wrote to memory of 2156 764 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 31 PID 764 wrote to memory of 2156 764 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 31 PID 764 wrote to memory of 2156 764 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 31 PID 764 wrote to memory of 2156 764 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 31 PID 764 wrote to memory of 2156 764 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 31 PID 764 wrote to memory of 2156 764 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 31 PID 764 wrote to memory of 2156 764 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 31 PID 764 wrote to memory of 2156 764 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 31 PID 764 wrote to memory of 2156 764 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 31 PID 764 wrote to memory of 2156 764 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 31 PID 2156 wrote to memory of 2844 2156 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 32 PID 2156 wrote to memory of 2844 2156 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 32 PID 2156 wrote to memory of 2844 2156 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 32 PID 2156 wrote to memory of 2844 2156 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 32 PID 2156 wrote to memory of 2904 2156 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 33 PID 2156 wrote to memory of 2904 2156 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 33 PID 2156 wrote to memory of 2904 2156 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 33 PID 2156 wrote to memory of 2904 2156 d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe 33 PID 2844 wrote to memory of 3048 2844 ujyrjqiiptut.exe 35 PID 2844 wrote to memory of 3048 2844 ujyrjqiiptut.exe 35 PID 2844 wrote to memory of 3048 2844 ujyrjqiiptut.exe 35 PID 2844 wrote to memory of 3048 2844 ujyrjqiiptut.exe 35 PID 2844 wrote to memory of 3048 2844 ujyrjqiiptut.exe 35 PID 2844 wrote to memory of 3048 2844 ujyrjqiiptut.exe 35 PID 2844 wrote to memory of 3048 2844 ujyrjqiiptut.exe 35 PID 2844 wrote to memory of 3048 2844 ujyrjqiiptut.exe 35 PID 2844 wrote to memory of 3048 2844 ujyrjqiiptut.exe 35 PID 2844 wrote to memory of 3048 2844 ujyrjqiiptut.exe 35 PID 2844 wrote to memory of 3048 2844 ujyrjqiiptut.exe 35 PID 3048 wrote to memory of 1364 3048 ujyrjqiiptut.exe 36 PID 3048 wrote to memory of 1364 3048 ujyrjqiiptut.exe 36 PID 3048 wrote to memory of 1364 3048 ujyrjqiiptut.exe 36 PID 3048 wrote to memory of 1364 3048 ujyrjqiiptut.exe 36 PID 3048 wrote to memory of 2472 3048 ujyrjqiiptut.exe 44 PID 3048 wrote to memory of 2472 3048 ujyrjqiiptut.exe 44 PID 3048 wrote to memory of 2472 3048 ujyrjqiiptut.exe 44 PID 3048 wrote to memory of 2472 3048 ujyrjqiiptut.exe 44 PID 3048 wrote to memory of 2548 3048 ujyrjqiiptut.exe 45 PID 3048 wrote to memory of 2548 3048 ujyrjqiiptut.exe 45 PID 3048 wrote to memory of 2548 3048 ujyrjqiiptut.exe 45 PID 3048 wrote to memory of 2548 3048 ujyrjqiiptut.exe 45 PID 2548 wrote to memory of 2376 2548 iexplore.exe 46 PID 2548 wrote to memory of 2376 2548 iexplore.exe 46 PID 2548 wrote to memory of 2376 2548 iexplore.exe 46 PID 2548 wrote to memory of 2376 2548 iexplore.exe 46 PID 3048 wrote to memory of 1072 3048 ujyrjqiiptut.exe 48 PID 3048 wrote to memory of 1072 3048 ujyrjqiiptut.exe 48 PID 3048 wrote to memory of 1072 3048 ujyrjqiiptut.exe 48 PID 3048 wrote to memory of 1072 3048 ujyrjqiiptut.exe 48 PID 3048 wrote to memory of 2804 3048 ujyrjqiiptut.exe 50 PID 3048 wrote to memory of 2804 3048 ujyrjqiiptut.exe 50 PID 3048 wrote to memory of 2804 3048 ujyrjqiiptut.exe 50 PID 3048 wrote to memory of 2804 3048 ujyrjqiiptut.exe 50 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ujyrjqiiptut.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ujyrjqiiptut.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d96103542ad88b7dd63633e1402d004d_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\ujyrjqiiptut.exeC:\Windows\ujyrjqiiptut.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\ujyrjqiiptut.exeC:\Windows\ujyrjqiiptut.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3048 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2472
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2548 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2376
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\UJYRJQ~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\D96103~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2904
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2248
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD57245ce7d92b664e968d1820f2d0a6bbe
SHA1f63c7bb42090c9c1cc97dbc6dc8093e53f8e91a5
SHA2569f36e776efb4805e1c7326bd3b351a1625a56b47decf61e5feed5ebfa2377c55
SHA5123d34cb7ddeb617ea5ebe0b36e8a722e8c8846b60a52fd9d18a90663fae2073de64d30020813adc3283ffff1c95f9a0122977fd379571a6040fc61f9920d0e8c5
-
Filesize
64KB
MD5ad1e54b498a2b1901bfb20d463d59394
SHA132165282c527f44f6e5cf93c32c45761b0d4372b
SHA256f5eff6ad20904d13f9353488c74cadbcf280010c6daeb145a138e13012025724
SHA51283389331aee70bb310e39e9a612bd31227740a7f818f74bfa1a998b56af969232dce7cebdbe3fce99989a6cb1dc5bb11b16f6dc3680552f4a80719bc12afb709
-
Filesize
1KB
MD59320e9ff5072070763885652f12b21cf
SHA125ed2b30fdc0f4a9e0266a82e87d8bd8f21fa5c0
SHA2569330cac6cc3e6cd094963f2c63ed2c9bfeaddeafe0e54263466af4d6fb691bd4
SHA5126ee4093369b513cf1994d254c62d95fe030ff25065455d679afe5eccef743ad88ab63adcce091d960d5c33dbf43a409327feb5d70d0b7aa53c02d36699cd2882
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5daf36139463a22d491b6c24edaf7f191
SHA175e51dafeda8b802c1248a65246e2abf051191e8
SHA256a9b23682da57a37fc4dd6396b18d079a31ce084d23dfcd85ecc24814c557a52c
SHA5126793b8c9fe3f7a93fa33cc9e1a0c40a14cb95f0e86481ca9b00b7e1223a4fbfafe5f2fc6e4464358912d8e2d4de71387c7ca5811428e3510e4096bc60513840a
-
Filesize
109KB
MD5582069d9bc143d2873ecb180cc84c39e
SHA104dc866c7775fb78928b52142ecfd1f0d5a3234c
SHA25697f497933d7deaaf897c511f93a9e2fc16c65eb83ecdddd8f871cd4945a4cde5
SHA512ce11e1845074dcd14cd957132e2e6ce1ffcd1d8c6f53179f88fe57e0f6704963c9d31f387cdc26a5341151b817297412862eb02f15dd7b0f064976c17c0a3a23
-
Filesize
173KB
MD52da2640848ac51370ae12b1a43c65e76
SHA150759d4a9469610c77a36746c3024644b1fed42b
SHA256ac88beba84ea6dcaf4e360701ddff9062b6661d1d19909de07618ae2bc3b85ab
SHA512bb56d241bfb1735dfaffc3ea30a9e85e90d604184b8d065787b72ed3d53904ee6cb377fe2ca4aa3eda85fe8466362df155d02060ff254f8479f1999b9bdd340e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a881f67192ed3aaafd1a7fd99335e2a5
SHA194ca39ec00d30b95194e32264d322d51ae60c7fc
SHA256dd7abfc4f7c253d0def1a1de423b49814753815815d43e6235eab852838bfdad
SHA512d551fd6878f2b26b67e1f6355074d2d827c6efff4806adffa012b34c3b47b645961a3f2a053bbdd37332724b851872377c5b4396e9ccac2030788cb78d86ddfd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e8acba80cad471d9e107eb8aa945a186
SHA19a7f82828d38988f37b5295860f09c0318c52a24
SHA256ecfb1c3505207e433e9dbedafb88fdbb012d793a6d63891b3997638882688a0f
SHA5125bd93d0207adf568d1000ab07d5cf960c1d717825552cc9821edbfe5528d5691b457678cc6638322d1b3d87f32feb9a8ae06fed86dc7719836787442f1412f6b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51563bda1fda720fadc717c7c0bb19186
SHA106692bebbecf522bb761588ca8a1890cabb1dd77
SHA256f840d83bebb95178d6a3e08f25e7d3977ec1ba43c014418fe6300fcf2d1b6e2c
SHA512f564a4ec0db4cead865e1ed16d107f649c8e7f14095292f14a6ed349c88aeac67e01e67fefe86f900d631313b230c0786ed75163ed51820198975250def33ec0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52047f69206fda3772b2ce0382a989752
SHA1b7b4f73351c946250cb2b1d4f02aca3153a4efc8
SHA2569849535cc77bac5ea244c945f097ffa736819e84bceddf7c3f4224d3e6eb508a
SHA51205a29c9fa84b4f06bd9e1d217511b32506441ee1bb99eb666075cc919347f96b17d0dbd35a31c6d4edf8d0da44f7b72b64f989cd4f42d5ae05978c95b88b221c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54a4e5fed21946f4b1573827176aae150
SHA11a2457112106b905df42ee1ec33068f1483fe200
SHA256f77361e08e5593ed1fd2a8526abcf8a3104c9634d48952e0d4bd554f3b5dd7ed
SHA512036be07be3ee9d94fd029814adb486ab852d27b744561159e1eca054e6df0c6afa06c3f0fe7b931da4d481e1fbb6afc203c5c5c2a60f17d3737e93aeeea4fb59
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53084a3601e6b305c257a57840bf0c5cd
SHA1b9f6c9ea613fb57786817d5fc89455aacf5802ea
SHA2567c4613dda47c5971427cd3deea7414d2860a755468b68a6df230587d9972e012
SHA512bc80e67ce1bbad4d9f729c53615ad1f065f65774a93b5d6b8cdb8514e44ba52d1a5a1e6825049f3519f0bb67a8f85a28a814e5c4bb9405328c5e6c26feb30f4d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ef80bc1ccc8aca3c63e45125515a37b2
SHA118deca2cd36fd2ac0c811a7c324f4addc55d368c
SHA256b4d9c656e45b6cf8b945594839395b21b46f221c5fa8838941e4c426ca7b9812
SHA51283e311728b4d34e0134492bc3ab740ccb5ab8d001d66e74e6dee03394d369ebac9d5fd395c24fc23167d3f04875023a2d568b54d27e1886c459123629a7a8668
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD525e4d62ea9e87ffb9887a113d794a432
SHA18a36b3941c47741d92e8650354de9129e0b11086
SHA25631a17e3efe992fb4536628a7c1ef6b0f35d45e5bb3ad3460b5ef53382fa84eb7
SHA51269b7a7809f6b6c9c95ed881bc90a19b068945282c2c392b26a953a82c5bbd19f871aca9c237b41f3446818d138dd6811092e04c9f11a93cd315f99dc8ecb2503
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57805473c6a09a0dae835dbb4617a65c1
SHA181cd41dfea65db89a2aad29e608f85f09d06a452
SHA25630da2d95fa7081e90324d417a10a53ca578b7d53bc41c91b438b1959600d41a3
SHA512a075a8fe8353eb8a6f8b14b55318b5532d59a139be518cbe0d159c2fb7d2beacbf584e86f37cfc8521f1aebe1b6e2e1e5cd57b21d57201fc9144e26d64daad84
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
368KB
MD5d96103542ad88b7dd63633e1402d004d
SHA1f139d0cdf959da734adb8218bb9ab1070589f0ba
SHA25673da1b9b157a7d2ae3a21c90a114ca7251c32545511a38a3e92b777e59009c45
SHA512c39095411c803ffe51d7adc67b5ac31897fad8914c3c09ea53fee4c3123ac3655dec98af425db093405b079a81aa97e2e5f6a2dc8061a5c812347d2a476753bb