Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 17:33
Static task
static1
Behavioral task
behavioral1
Sample
dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe
-
Size
484KB
-
MD5
dac022965f1a337cbd6a01a1e7dd6770
-
SHA1
515ad850df94fff07ad989f35b1e0d0298cb1af2
-
SHA256
5d9f8c3c700dc5808b81b79640b7332127d2ed942d3306a67fdbf02cc1fe35e4
-
SHA512
350ce4892197a3af926bd7f8c530623cc9baaf2df617680eb56e9bbd086144839ab94fcadb40ac335f5ae421c3e1200280b361f41c075b2c3f045067ab3aee83
-
SSDEEP
6144:0utAHuAX1/7zv+Ul4s/KFxhNDPPHf2TNhOAL68v6RD/Nqr49Jr:0xHu4/H6xhtPPHf2JhTxvU/4rI
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+duwnd.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/23157E86F0D34F89
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/23157E86F0D34F89
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/23157E86F0D34F89
http://xlowfznrg4wf7dli.ONION/23157E86F0D34F89
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (419) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1252 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+duwnd.txt yedqrsjojtsa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+duwnd.png yedqrsjojtsa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+duwnd.txt yedqrsjojtsa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+duwnd.png yedqrsjojtsa.exe -
Executes dropped EXE 1 IoCs
pid Process 2528 yedqrsjojtsa.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\hjdqnki = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\yedqrsjojtsa.exe" yedqrsjojtsa.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\_ReCoVeRy_+duwnd.txt yedqrsjojtsa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\_ReCoVeRy_+duwnd.txt yedqrsjojtsa.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\_ReCoVeRy_+duwnd.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Mail\it-IT\_ReCoVeRy_+duwnd.png yedqrsjojtsa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\_ReCoVeRy_+duwnd.png yedqrsjojtsa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\_ReCoVeRy_+duwnd.txt yedqrsjojtsa.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\_ReCoVeRy_+duwnd.txt yedqrsjojtsa.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png yedqrsjojtsa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv yedqrsjojtsa.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\_ReCoVeRy_+duwnd.txt yedqrsjojtsa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am_ET\LC_MESSAGES\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\css\settings.css yedqrsjojtsa.exe File opened for modification C:\Program Files\Microsoft Games\More Games\en-US\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\_ReCoVeRy_+duwnd.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\_ReCoVeRy_+duwnd.txt yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\ja-JP\_ReCoVeRy_+duwnd.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\localizedStrings.js yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\_ReCoVeRy_+duwnd.png yedqrsjojtsa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv yedqrsjojtsa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous_partly-cloudy.png yedqrsjojtsa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\_ReCoVeRy_+duwnd.txt yedqrsjojtsa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\js\_ReCoVeRy_+duwnd.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png yedqrsjojtsa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\_ReCoVeRy_+duwnd.txt yedqrsjojtsa.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\weather.js yedqrsjojtsa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\_ReCoVeRy_+duwnd.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\js\timeZones.js yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\css\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\36.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_ReCoVeRy_+duwnd.txt yedqrsjojtsa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows NT\Accessories\es-ES\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\_ReCoVeRy_+duwnd.txt yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_partly-cloudy.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_hail.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\_ReCoVeRy_+duwnd.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\_ReCoVeRy_+duwnd.txt yedqrsjojtsa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sw\LC_MESSAGES\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_ReCoVeRy_+duwnd.txt yedqrsjojtsa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\_ReCoVeRy_+duwnd.txt yedqrsjojtsa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\_ReCoVeRy_+duwnd.txt yedqrsjojtsa.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\it-IT\_ReCoVeRy_+duwnd.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\it-IT\_ReCoVeRy_+duwnd.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_s.png yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\_ReCoVeRy_+duwnd.png yedqrsjojtsa.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg yedqrsjojtsa.exe File opened for modification C:\Program Files\Windows Journal\de-DE\_ReCoVeRy_+duwnd.html yedqrsjojtsa.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\yedqrsjojtsa.exe dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe File created C:\Windows\yedqrsjojtsa.exe dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yedqrsjojtsa.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000128425925e2dea4ea33c3bb496bc941f00000000020000000000106600000001000020000000c04cb5c95707f0cb47912bc818df02b11929af5c562f96789ca9eac094a7d2f3000000000e8000000002000020000000b03eee7ab150712bca8d2997fd5991a75cd066eb3d1b0ac856dd6d044b748790200000006198e939e06a733adcfec1afd9ad7704d5c2b5eef5f226ad5ff8e5f1b160e1c44000000065358ace8f0dfefd78f07298e320240d250a06dfc07a7a1d349a5c9855fa6c0896ab77daec877a46b969ec324b30023b348eb97dde58ffed488106821b0777dc iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{CB69F391-B653-11EF-AB3B-C60424AAF5E1} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b0e4e39f604adb01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000128425925e2dea4ea33c3bb496bc941f0000000002000000000010660000000100002000000037c191e3ce67680c4693cb42c96e0dea110f394a401c9a06a38d7741ca8b1fc3000000000e8000000002000020000000f96fb6cf18263b9febf7a3c27b340c757e4a2b6fcedd76b61425286e31379e2b90000000397bb7b931e896536e762b06e4cb6a2a008da24ff7fc61df98df91be85e93bd8a93ff07c8146219fdb137fe380d1720dcdb6cf1329078d92f4e9d74f8bbb78d944783e0a0503d581a4579dd43d708294d611b6660226c0f56042163c865e9f9debf093d4e254fb4e8636b2e71f494725a3447cf82fbffaf97863176867ce62e61a126f47b5edec4163089993caf2de4940000000e437d7baa639ee6d9eb3db49ae844bd016296121633503f1c70bc4a4f187c66e8bb8c7037d2b067de41ad754313165734e6b79655279d651683998f4cef19ab5 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439927515" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 904 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe 2528 yedqrsjojtsa.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2384 dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe Token: SeDebugPrivilege 2528 yedqrsjojtsa.exe Token: SeIncreaseQuotaPrivilege 2740 WMIC.exe Token: SeSecurityPrivilege 2740 WMIC.exe Token: SeTakeOwnershipPrivilege 2740 WMIC.exe Token: SeLoadDriverPrivilege 2740 WMIC.exe Token: SeSystemProfilePrivilege 2740 WMIC.exe Token: SeSystemtimePrivilege 2740 WMIC.exe Token: SeProfSingleProcessPrivilege 2740 WMIC.exe Token: SeIncBasePriorityPrivilege 2740 WMIC.exe Token: SeCreatePagefilePrivilege 2740 WMIC.exe Token: SeBackupPrivilege 2740 WMIC.exe Token: SeRestorePrivilege 2740 WMIC.exe Token: SeShutdownPrivilege 2740 WMIC.exe Token: SeDebugPrivilege 2740 WMIC.exe Token: SeSystemEnvironmentPrivilege 2740 WMIC.exe Token: SeRemoteShutdownPrivilege 2740 WMIC.exe Token: SeUndockPrivilege 2740 WMIC.exe Token: SeManageVolumePrivilege 2740 WMIC.exe Token: 33 2740 WMIC.exe Token: 34 2740 WMIC.exe Token: 35 2740 WMIC.exe Token: SeIncreaseQuotaPrivilege 2740 WMIC.exe Token: SeSecurityPrivilege 2740 WMIC.exe Token: SeTakeOwnershipPrivilege 2740 WMIC.exe Token: SeLoadDriverPrivilege 2740 WMIC.exe Token: SeSystemProfilePrivilege 2740 WMIC.exe Token: SeSystemtimePrivilege 2740 WMIC.exe Token: SeProfSingleProcessPrivilege 2740 WMIC.exe Token: SeIncBasePriorityPrivilege 2740 WMIC.exe Token: SeCreatePagefilePrivilege 2740 WMIC.exe Token: SeBackupPrivilege 2740 WMIC.exe Token: SeRestorePrivilege 2740 WMIC.exe Token: SeShutdownPrivilege 2740 WMIC.exe Token: SeDebugPrivilege 2740 WMIC.exe Token: SeSystemEnvironmentPrivilege 2740 WMIC.exe Token: SeRemoteShutdownPrivilege 2740 WMIC.exe Token: SeUndockPrivilege 2740 WMIC.exe Token: SeManageVolumePrivilege 2740 WMIC.exe Token: 33 2740 WMIC.exe Token: 34 2740 WMIC.exe Token: 35 2740 WMIC.exe Token: SeBackupPrivilege 2680 vssvc.exe Token: SeRestorePrivilege 2680 vssvc.exe Token: SeAuditPrivilege 2680 vssvc.exe Token: SeIncreaseQuotaPrivilege 1588 WMIC.exe Token: SeSecurityPrivilege 1588 WMIC.exe Token: SeTakeOwnershipPrivilege 1588 WMIC.exe Token: SeLoadDriverPrivilege 1588 WMIC.exe Token: SeSystemProfilePrivilege 1588 WMIC.exe Token: SeSystemtimePrivilege 1588 WMIC.exe Token: SeProfSingleProcessPrivilege 1588 WMIC.exe Token: SeIncBasePriorityPrivilege 1588 WMIC.exe Token: SeCreatePagefilePrivilege 1588 WMIC.exe Token: SeBackupPrivilege 1588 WMIC.exe Token: SeRestorePrivilege 1588 WMIC.exe Token: SeShutdownPrivilege 1588 WMIC.exe Token: SeDebugPrivilege 1588 WMIC.exe Token: SeSystemEnvironmentPrivilege 1588 WMIC.exe Token: SeRemoteShutdownPrivilege 1588 WMIC.exe Token: SeUndockPrivilege 1588 WMIC.exe Token: SeManageVolumePrivilege 1588 WMIC.exe Token: 33 1588 WMIC.exe Token: 34 1588 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1276 iexplore.exe 1484 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1276 iexplore.exe 1276 iexplore.exe 1972 IEXPLORE.EXE 1972 IEXPLORE.EXE 1484 DllHost.exe 1484 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2528 2384 dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe 31 PID 2384 wrote to memory of 2528 2384 dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe 31 PID 2384 wrote to memory of 2528 2384 dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe 31 PID 2384 wrote to memory of 2528 2384 dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe 31 PID 2384 wrote to memory of 1252 2384 dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe 32 PID 2384 wrote to memory of 1252 2384 dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe 32 PID 2384 wrote to memory of 1252 2384 dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe 32 PID 2384 wrote to memory of 1252 2384 dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe 32 PID 2528 wrote to memory of 2740 2528 yedqrsjojtsa.exe 34 PID 2528 wrote to memory of 2740 2528 yedqrsjojtsa.exe 34 PID 2528 wrote to memory of 2740 2528 yedqrsjojtsa.exe 34 PID 2528 wrote to memory of 2740 2528 yedqrsjojtsa.exe 34 PID 2528 wrote to memory of 904 2528 yedqrsjojtsa.exe 43 PID 2528 wrote to memory of 904 2528 yedqrsjojtsa.exe 43 PID 2528 wrote to memory of 904 2528 yedqrsjojtsa.exe 43 PID 2528 wrote to memory of 904 2528 yedqrsjojtsa.exe 43 PID 2528 wrote to memory of 1276 2528 yedqrsjojtsa.exe 44 PID 2528 wrote to memory of 1276 2528 yedqrsjojtsa.exe 44 PID 2528 wrote to memory of 1276 2528 yedqrsjojtsa.exe 44 PID 2528 wrote to memory of 1276 2528 yedqrsjojtsa.exe 44 PID 1276 wrote to memory of 1972 1276 iexplore.exe 46 PID 1276 wrote to memory of 1972 1276 iexplore.exe 46 PID 1276 wrote to memory of 1972 1276 iexplore.exe 46 PID 1276 wrote to memory of 1972 1276 iexplore.exe 46 PID 2528 wrote to memory of 1588 2528 yedqrsjojtsa.exe 47 PID 2528 wrote to memory of 1588 2528 yedqrsjojtsa.exe 47 PID 2528 wrote to memory of 1588 2528 yedqrsjojtsa.exe 47 PID 2528 wrote to memory of 1588 2528 yedqrsjojtsa.exe 47 PID 2528 wrote to memory of 3032 2528 yedqrsjojtsa.exe 50 PID 2528 wrote to memory of 3032 2528 yedqrsjojtsa.exe 50 PID 2528 wrote to memory of 3032 2528 yedqrsjojtsa.exe 50 PID 2528 wrote to memory of 3032 2528 yedqrsjojtsa.exe 50 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yedqrsjojtsa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" yedqrsjojtsa.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\yedqrsjojtsa.exeC:\Windows\yedqrsjojtsa.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2528 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:904
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1276 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1972
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\YEDQRS~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:3032
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\DAC022~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1252
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1484
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD58ebaf4e1be853974ac5e4900dbf0dd3e
SHA1d105fda9aeb7354175e57ac0db1f6f4502c0728b
SHA2563c544f9c0029ffb264b0c867f7ebf5dfff5f5901844648fb515a0e7bba53ccf7
SHA51228349d1d980628335cbec6eefc963b3b89f2c4e3f0f59958f4748389fe5fbd2016a7246b46fe9c6e8691214f0d464bc2fd6affc5cb7879afaf276bac6d305039
-
Filesize
65KB
MD51d404d972c7cef457a06dc3839e8e7ea
SHA1b5ea36718ba636ce62dc5d990762616d768b8d30
SHA256622eea49cc0e644f78f5260fe7aa85631a48c2e606e71351603b9768d2692c6e
SHA512a0afb63c87cf0538d6267f197dd57b243a6f326df1e5f1d0bed53fa2615e1d60430a91fea8039bdbb43a8bbd67ca14f00252b126fcd5d7262095dbc107b08abe
-
Filesize
1KB
MD55504b456b9ce4e7a70d587f26cb384e1
SHA1a44939344b6d7b9b2ce0e2e7765c5bfbe1649ff2
SHA256bb7d95da56f5ed3437c18e543bceeb8ecaa5dbd9a98a11ee03de005209367f6c
SHA51220a5ef106e83fdbd5e3bacb0025df793e219022ba7499f45e87d190280a9673273f98c2ad6bd685618ddd4dd5188ffcd67f9c2d92355cc128b68c195b2bd3105
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5b856d84803e3ec2db7f64625d9bec9fe
SHA10d5f667a81179416604b68d8be038a86697ad83b
SHA256e8cad464f5174c45dd80ed0f984d0a35c2688a2c633c32b2fa174d9aecf7c363
SHA512f164a9123bfe7d5df5b088abbb2f6d360eb5aa61851fced96ac8281a41af3a5bd53c4ea6f6a216c3c36037a2a88cd289898fba1264dc603189e804e4de16c538
-
Filesize
109KB
MD5c7bca9746764d9b7a922818e94bbe02b
SHA1aed22f035bb5a877babdd30b85d16070f0362620
SHA256f3758f48ce8500dcf76fb3fc7fe079b16551b2e408dcd40717db37905027ddca
SHA5128a18384bc119bd595f4aaa865a807f80375bc384bd7ea9371f8390f4d334efed43b3e311ac0a3f2b83b291b5082dba08e29ad3ab7c05baa6e66e4380de4ce8c5
-
Filesize
173KB
MD53aa1b9b9c9e863882929e50509e6ca24
SHA170ab84c813fb1823e5f7160382e7d6221a00d9cb
SHA2566fcce5739914275b6eb6b3715bcc2a41d738e42cd0f5e46d91ae7a2c76efc475
SHA5129d85017c752f26b1b142ab2f2008f21f1d6de0c9f48e11a94fcf664c87a14201550f4ef17f812046ae22d17cf3d2dc6d06dc476c8d6a0ca3a769f4135795009d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ac7751b197b33874c40d7a586741eec9
SHA1f55b68b5bd62443e70ae8705f1850cebad40e7b5
SHA256ce73a820eb9a4fde96c2d3b0a84169029aff83ac09b960fa4e8dbf55b5d5a752
SHA5129d4cba0de3b74cd79a2dd0a15adcdcd1c32c5e5191ca79e21b062898206fb6bd546d35dc86e38dceb0b38445aa2de8d6d1133088a54a19e8b512c2544bae9305
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fc60553997c8b91347c5f7f18fc7e718
SHA1399a79216264532788d64d964dcbe4a94cf50ae8
SHA256f798125b511c88c03d22f701786a57c1b3a29a0b40160018a8ebc647e745dd74
SHA512256c6fe39bfe1b707ca6b5b0979d755c8b8926782b45282269b937f3be701ba65782f4f179e3856c22aecc3ab87c9256949bd432bd3c850ca623f80ae802acff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ed7f1c6859421f21a826e607246f6c92
SHA146f171dbd3075e6c67fac870515b42daea304de7
SHA25657fc7d39be633ba9c9dd79a2db348b7bb65484e2859e4daf9cacdd64482224e5
SHA5129eb6def7ad297854a29e938af3315b2c07c434b172fe6b3bc0e276ada12aa9cf2144bb27adbd2925d318cd751184c4b686a0e7d072760ec53729177b3b4678ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56c9f7b8adc62c2c0c11aa8033a396f82
SHA1dfb432896e9870a9949312c4405fe407e67311bf
SHA25640b6a89680c45dd229fa0f54dd3cda19406f798bf418a0d59bc9d1d081b0dd59
SHA51223cb625d734af07296d6d660f53c7400299bb05b8d8522836a34eb6313a1e02307910ea2578907eb394a53a4d0b7a79b58b9800362d9a428ba16dcbc92286ca0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50a43b505d22232856260fc018b581290
SHA14d8078fd0de48e55dccfbd6e7d23318ae8c6b202
SHA2566b4a9253a6af47a7efe19f8f02ffb5a89df717f668703755434ff0156f16ab88
SHA51211df714b001ff039303399c8fb14e90e30a248b548ef74ef0c5ca4846debfbf6a50103dc02e8b6715d387942c8f4b69f79c59b9dfb6fce588615d04b07cb7412
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b495555b061bc4636b63ba6fc499e0e2
SHA1a274c39b01dc5d77c1a483620a76078da3f4e000
SHA256cd25822b63c5ee34aa92eeafdf565e68b42d1e76087d0c852071aa4419a20d89
SHA512fc02d146c822bf4bd45ea65bee17f6888689b8b2835ec48bc2353c2771b46b4b41a743d3fe1f1749ef2cdb368ba34529f2e1ee4e8dac07cf176aaa1df88ae351
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53ed230688452f653ac5ac5a55a56930f
SHA1a7c06bd64fa6fa19e800114ad502b18855d07202
SHA256106b11d16d8d8d4ee64d04b838bd60584fd71e7617ec3e128d68d4e285545446
SHA512eba0966e60de6958cfc9b94710e19300eb1576175d223888f05d56c70ad4efb3ed10661d7ef225288a81830e8846dfec607bd5e13840d6826369d17d5384883d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a89efa2137fe6502bb9b46aa71836875
SHA1c887d1affde3387b3d7acdd80211ef5ae69ffb3f
SHA25648c5cd2d5bef8a2f1ae461cc28cdeb7fc417d8cbc40ab90b6bece71bcf6fa7e6
SHA5129a4847bb7e3fb3c1125e195c97ad89ca163d575e87004c2433f7596623b1b680d025cd99cb31b4f9a3d6654ac0be09db6b7e1c5b14c795c9a080855e26b5f75a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f4dbdcd61acc33032a67de8b5e8d3785
SHA14685b6c2729469324b857f24bceb73f208990389
SHA256eb9e355c16919c50eecbac0867115cce40be604de79b5d08e8b7fcea2fe58684
SHA5122f3671f8f28d5e525d194c0a41561e58d001eabb96c49ce195709a26238bf646241b6bb243c078b2f0b830316949a85808497acf7d821d7db194b10010edcb3a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59aedce021b2eefd08f144c9b13a051e5
SHA12197609f97f8c692a11bdb6713b9828048779a54
SHA256bb0330b7b7718206e1c28f2c0fddaa63cdc8306048c57ee03ee14607328757df
SHA512419d52da185041cf832bc6630d71ee0bad75d9196526614638075baf4ab5a0572fb915a3263df0005142957a52d7dcb242e7db6e2b8cba4a5a2b4945a2868591
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54f057d7bb79e92e1f35e2b5a557bc2c3
SHA17ab3329a3de632e201712c2aa1b5e0d5e42ae9d0
SHA256c44fb1a4aa831e8553aeab5958087422189004f59083536aa546f321a3f3ecb7
SHA51259b9490f93c05ec47be65671c41220e3faadb424de7e60427060da6c2cda9eb8cb2a805af872426da9ed8418a7237e14238fbfffc454a9570b48972f414e960e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58e35c9933e677532d5535583e34a6fda
SHA19f3d4dfee55f8b248ec5bb2697c4a1ed775d127c
SHA2569b9a0b5634049ae027b6b3f820f1975e670be2f04e716674080c42e9558dfdcc
SHA512d79cd05aad8166e9db2420b10de80060db189a86ca6a9d80ae7c515c8b624762ec71941d136668bfdc5baaedbc8d5f2c73cffb1b4e1dbe7f22b69e45e80dabe2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5badf166a1b0852e4e6886f539fba5255
SHA1d17f54e5fda8ddb4e45ff1d38881223902007cfb
SHA25655017967b118b97ce0e042f70c69155ecdb36060a6f850227d438ea3594d5ffb
SHA5127013e812f972a428521eb2d6f566193a924942f604ed824bafde5ad5ae106b5f43cb156430b9bd4383af88a55ed12f0c437f57dd59b9de04fd807f7acfc2f156
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e6b45a6a39e6300f453ccd9901a010a2
SHA19c86a78866936dc64f0158990cda0ac58e065550
SHA256ede77253a177150a38075a461dd9b1e327611c53b9d476e6cd9c1fe5efd957fb
SHA5124be437ae5450f18499a71e1be0a558696fcc0b861ae86ff4563f658707a491c5fae8ea9b606ff072e0d1c049c2baacfd139de74bd4c077773dfb28339a3ee9e6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51c834cadd8d1566238ed4643f9264bed
SHA1f71c2532801ec8701f3b961bbe7bbe4101f6f326
SHA256b79314a49f4046f4960aa415943dbaab516748d439d8f9d8426050c5a994ffc3
SHA512720c20a90b036b60310db74730a4d48cec59499decb423d47b09a2f2a991f0d2dae267317c0b0e6088fcff0b8e818f4e38ad6e6217c7f68278c2538dd754a364
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58544211243024373ca6731782de20e02
SHA141302ba1975fe66e37366c4673732d03d1446949
SHA256211db06210eda39a38296b27113e057fa683d42c804c62fe68148a3a3b1af8b4
SHA5128aa509205ab15f7cf52a0af8065875eaa6f2cf8e4c8432ad5add3ea5ed449dd20e04d8a137d763dd3a0a7720bfd06ce084c6fd41c95481c41321050851d98cd4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52e4c9a54580225967d693643c64d4e5d
SHA1f0c0364a5a12cdb0b47751b893d36aff37119e41
SHA256db79f653ef8556e13014ea98365b0997092cca991f28c51588d6a898f9dae4e0
SHA5129ec122f613d126c687a546cc0a1a2e9ba89750738b79db46b3f066429d6970cb4211d64ff84761f726f93dee9901a8590dd8a12a312839a54d2e74dc9b4ee859
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55a87c0732f91e5969abd5deabd3568b8
SHA19c13509283ab284d5b194ce688687581fb2ecdbd
SHA256e59ef30d617b7b398e32331d57c900aaec463d90cc68531ae937f5305f246f54
SHA512415e8145e9fbcd005f4f8a1bc78ad90daf4069902f00c90335df29d03ca53d2b8db79ab48e6d5486e627497c78ae4e9d2e308305c3a3e68aae43ea187f23d93f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b54d3a2459f18c546ebef0178e727be0
SHA1c6a285618936f6d224072b79fa9321ff6d5d7440
SHA256ac1c36b0ae90bf8ad760658aa26d6f1495ca806096293e88b7eae15f08b8ea51
SHA51213760dd992c5eeb8a25a45c254df8c15578e7f139858b8592dd93c42bf0560c87425e27e34ced28f817a3c8a1e86d6a625526ac24d7f185024cab313eaae255d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
484KB
MD5dac022965f1a337cbd6a01a1e7dd6770
SHA1515ad850df94fff07ad989f35b1e0d0298cb1af2
SHA2565d9f8c3c700dc5808b81b79640b7332127d2ed942d3306a67fdbf02cc1fe35e4
SHA512350ce4892197a3af926bd7f8c530623cc9baaf2df617680eb56e9bbd086144839ab94fcadb40ac335f5ae421c3e1200280b361f41c075b2c3f045067ab3aee83