Analysis
-
max time kernel
119s -
max time network
96s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 13:17
Static task
static1
Behavioral task
behavioral1
Sample
3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe
Resource
win10v2004-20241007-en
General
-
Target
3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe
-
Size
371KB
-
MD5
76b0182e3dc2f368facd1446a78d2ae0
-
SHA1
6e6f6df8ef1a845e335995fbfa48dab3526cea29
-
SHA256
3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3f
-
SHA512
e301da3a0a9d211c239675c78f727ccc73e633fcd223b3cd26ba486f1fd3ffb8e2acb021b6596460a4660c2eac647f213212b989d33687cb45fcdfef2648d03a
-
SSDEEP
6144:QtttRvGxiRcePUSrcTQ+Yd6v6AlYhZ+ddp5GuZEE86Yrp0eWIxQO6kUUecBlzJbu:EttRveivPrcqd26A+hcdp5GYEE8D3WIe
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+shrrh.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/7B7913DDD0F0C7FE
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/7B7913DDD0F0C7FE
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/7B7913DDD0F0C7FE
http://xlowfznrg4wf7dli.ONION/7B7913DDD0F0C7FE
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (422) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2740 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+shrrh.html wgjnycnuutgp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+shrrh.txt wgjnycnuutgp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+shrrh.html wgjnycnuutgp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+shrrh.txt wgjnycnuutgp.exe -
Executes dropped EXE 2 IoCs
pid Process 2704 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\yofdbrpqpnmk = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wgjnycnuutgp.exe\"" wgjnycnuutgp.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2380 set thread context of 2184 2380 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 31 PID 2704 set thread context of 2276 2704 wgjnycnuutgp.exe 35 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_SelectionSubpicture.png wgjnycnuutgp.exe File opened for modification C:\Program Files\MSBuild\_RECoVERY_+shrrh.txt wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\_RECoVERY_+shrrh.html wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\_RECoVERY_+shrrh.txt wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows NT\Accessories\_RECoVERY_+shrrh.html wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\_RECoVERY_+shrrh.html wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\_RECoVERY_+shrrh.html wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_down.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\_RECoVERY_+shrrh.html wgjnycnuutgp.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\_RECoVERY_+shrrh.txt wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\_RECoVERY_+shrrh.html wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\_RECoVERY_+shrrh.txt wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\_RECoVERY_+shrrh.html wgjnycnuutgp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\_RECoVERY_+shrrh.txt wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked-loading.png wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\_RECoVERY_+shrrh.html wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\fr-FR\_RECoVERY_+shrrh.txt wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter_partly-cloudy.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Common Files\System\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\_RECoVERY_+shrrh.txt wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_Off.png wgjnycnuutgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\_RECoVERY_+shrrh.html wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\_RECoVERY_+shrrh.html wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Mail\es-ES\_RECoVERY_+shrrh.txt wgjnycnuutgp.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\it-IT\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\_RECoVERY_+shrrh.html wgjnycnuutgp.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt wgjnycnuutgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_selectionsubpicture.png wgjnycnuutgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv wgjnycnuutgp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.jpg wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_windy.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIconSubpictur.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\css\_RECoVERY_+shrrh.txt wgjnycnuutgp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\css\_RECoVERY_+shrrh.html wgjnycnuutgp.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_RECoVERY_+shrrh.txt wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\_RECoVERY_+shrrh.html wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Half.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\css\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\js\settings.js wgjnycnuutgp.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\_RECoVERY_+shrrh.png wgjnycnuutgp.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt wgjnycnuutgp.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fi.pak wgjnycnuutgp.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png wgjnycnuutgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\_RECoVERY_+shrrh.txt wgjnycnuutgp.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\wgjnycnuutgp.exe 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe File created C:\Windows\wgjnycnuutgp.exe 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wgjnycnuutgp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wgjnycnuutgp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 90552ae73d6bdb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{12B083B1-D731-11EF-A160-4A174794FC88} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000fe9c32484b67994aabca0556b17f1e8700000000020000000000106600000001000020000000139f5e41f3922e3e219b67ec6ac151a2f1c7095681a4085f508ab694ad3b72ff000000000e800000000200002000000084cef42db242bdd514c22f4f47060c96305068e1ae24d4f0d6f27b0a38afbe3320000000659293b4d3406675b56962ce57d2ec15c46dc1ef620320d87985d5a0c51d159f4000000042adb1835e36e4b736f0e77d589a98c7605593c98b0d2a1fc4a547d851dafefe56d96a63f41d39dbaf91022845efacb3949d2d8f2ebbc2ec1d2e92b9bfee301d iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1484 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe 2276 wgjnycnuutgp.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2184 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe Token: SeDebugPrivilege 2276 wgjnycnuutgp.exe Token: SeIncreaseQuotaPrivilege 1720 WMIC.exe Token: SeSecurityPrivilege 1720 WMIC.exe Token: SeTakeOwnershipPrivilege 1720 WMIC.exe Token: SeLoadDriverPrivilege 1720 WMIC.exe Token: SeSystemProfilePrivilege 1720 WMIC.exe Token: SeSystemtimePrivilege 1720 WMIC.exe Token: SeProfSingleProcessPrivilege 1720 WMIC.exe Token: SeIncBasePriorityPrivilege 1720 WMIC.exe Token: SeCreatePagefilePrivilege 1720 WMIC.exe Token: SeBackupPrivilege 1720 WMIC.exe Token: SeRestorePrivilege 1720 WMIC.exe Token: SeShutdownPrivilege 1720 WMIC.exe Token: SeDebugPrivilege 1720 WMIC.exe Token: SeSystemEnvironmentPrivilege 1720 WMIC.exe Token: SeRemoteShutdownPrivilege 1720 WMIC.exe Token: SeUndockPrivilege 1720 WMIC.exe Token: SeManageVolumePrivilege 1720 WMIC.exe Token: 33 1720 WMIC.exe Token: 34 1720 WMIC.exe Token: 35 1720 WMIC.exe Token: SeIncreaseQuotaPrivilege 1720 WMIC.exe Token: SeSecurityPrivilege 1720 WMIC.exe Token: SeTakeOwnershipPrivilege 1720 WMIC.exe Token: SeLoadDriverPrivilege 1720 WMIC.exe Token: SeSystemProfilePrivilege 1720 WMIC.exe Token: SeSystemtimePrivilege 1720 WMIC.exe Token: SeProfSingleProcessPrivilege 1720 WMIC.exe Token: SeIncBasePriorityPrivilege 1720 WMIC.exe Token: SeCreatePagefilePrivilege 1720 WMIC.exe Token: SeBackupPrivilege 1720 WMIC.exe Token: SeRestorePrivilege 1720 WMIC.exe Token: SeShutdownPrivilege 1720 WMIC.exe Token: SeDebugPrivilege 1720 WMIC.exe Token: SeSystemEnvironmentPrivilege 1720 WMIC.exe Token: SeRemoteShutdownPrivilege 1720 WMIC.exe Token: SeUndockPrivilege 1720 WMIC.exe Token: SeManageVolumePrivilege 1720 WMIC.exe Token: 33 1720 WMIC.exe Token: 34 1720 WMIC.exe Token: 35 1720 WMIC.exe Token: SeBackupPrivilege 1632 vssvc.exe Token: SeRestorePrivilege 1632 vssvc.exe Token: SeAuditPrivilege 1632 vssvc.exe Token: SeIncreaseQuotaPrivilege 1644 WMIC.exe Token: SeSecurityPrivilege 1644 WMIC.exe Token: SeTakeOwnershipPrivilege 1644 WMIC.exe Token: SeLoadDriverPrivilege 1644 WMIC.exe Token: SeSystemProfilePrivilege 1644 WMIC.exe Token: SeSystemtimePrivilege 1644 WMIC.exe Token: SeProfSingleProcessPrivilege 1644 WMIC.exe Token: SeIncBasePriorityPrivilege 1644 WMIC.exe Token: SeCreatePagefilePrivilege 1644 WMIC.exe Token: SeBackupPrivilege 1644 WMIC.exe Token: SeRestorePrivilege 1644 WMIC.exe Token: SeShutdownPrivilege 1644 WMIC.exe Token: SeDebugPrivilege 1644 WMIC.exe Token: SeSystemEnvironmentPrivilege 1644 WMIC.exe Token: SeRemoteShutdownPrivilege 1644 WMIC.exe Token: SeUndockPrivilege 1644 WMIC.exe Token: SeManageVolumePrivilege 1644 WMIC.exe Token: 33 1644 WMIC.exe Token: 34 1644 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 956 iexplore.exe 316 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 956 iexplore.exe 956 iexplore.exe 536 IEXPLORE.EXE 536 IEXPLORE.EXE 316 DllHost.exe 316 DllHost.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2184 2380 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 31 PID 2380 wrote to memory of 2184 2380 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 31 PID 2380 wrote to memory of 2184 2380 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 31 PID 2380 wrote to memory of 2184 2380 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 31 PID 2380 wrote to memory of 2184 2380 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 31 PID 2380 wrote to memory of 2184 2380 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 31 PID 2380 wrote to memory of 2184 2380 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 31 PID 2380 wrote to memory of 2184 2380 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 31 PID 2380 wrote to memory of 2184 2380 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 31 PID 2380 wrote to memory of 2184 2380 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 31 PID 2184 wrote to memory of 2704 2184 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 32 PID 2184 wrote to memory of 2704 2184 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 32 PID 2184 wrote to memory of 2704 2184 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 32 PID 2184 wrote to memory of 2704 2184 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 32 PID 2184 wrote to memory of 2740 2184 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 33 PID 2184 wrote to memory of 2740 2184 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 33 PID 2184 wrote to memory of 2740 2184 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 33 PID 2184 wrote to memory of 2740 2184 3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe 33 PID 2704 wrote to memory of 2276 2704 wgjnycnuutgp.exe 35 PID 2704 wrote to memory of 2276 2704 wgjnycnuutgp.exe 35 PID 2704 wrote to memory of 2276 2704 wgjnycnuutgp.exe 35 PID 2704 wrote to memory of 2276 2704 wgjnycnuutgp.exe 35 PID 2704 wrote to memory of 2276 2704 wgjnycnuutgp.exe 35 PID 2704 wrote to memory of 2276 2704 wgjnycnuutgp.exe 35 PID 2704 wrote to memory of 2276 2704 wgjnycnuutgp.exe 35 PID 2704 wrote to memory of 2276 2704 wgjnycnuutgp.exe 35 PID 2704 wrote to memory of 2276 2704 wgjnycnuutgp.exe 35 PID 2704 wrote to memory of 2276 2704 wgjnycnuutgp.exe 35 PID 2276 wrote to memory of 1720 2276 wgjnycnuutgp.exe 36 PID 2276 wrote to memory of 1720 2276 wgjnycnuutgp.exe 36 PID 2276 wrote to memory of 1720 2276 wgjnycnuutgp.exe 36 PID 2276 wrote to memory of 1720 2276 wgjnycnuutgp.exe 36 PID 2276 wrote to memory of 1484 2276 wgjnycnuutgp.exe 44 PID 2276 wrote to memory of 1484 2276 wgjnycnuutgp.exe 44 PID 2276 wrote to memory of 1484 2276 wgjnycnuutgp.exe 44 PID 2276 wrote to memory of 1484 2276 wgjnycnuutgp.exe 44 PID 2276 wrote to memory of 956 2276 wgjnycnuutgp.exe 45 PID 2276 wrote to memory of 956 2276 wgjnycnuutgp.exe 45 PID 2276 wrote to memory of 956 2276 wgjnycnuutgp.exe 45 PID 2276 wrote to memory of 956 2276 wgjnycnuutgp.exe 45 PID 956 wrote to memory of 536 956 iexplore.exe 47 PID 956 wrote to memory of 536 956 iexplore.exe 47 PID 956 wrote to memory of 536 956 iexplore.exe 47 PID 956 wrote to memory of 536 956 iexplore.exe 47 PID 2276 wrote to memory of 1644 2276 wgjnycnuutgp.exe 48 PID 2276 wrote to memory of 1644 2276 wgjnycnuutgp.exe 48 PID 2276 wrote to memory of 1644 2276 wgjnycnuutgp.exe 48 PID 2276 wrote to memory of 1644 2276 wgjnycnuutgp.exe 48 PID 2276 wrote to memory of 616 2276 wgjnycnuutgp.exe 50 PID 2276 wrote to memory of 616 2276 wgjnycnuutgp.exe 50 PID 2276 wrote to memory of 616 2276 wgjnycnuutgp.exe 50 PID 2276 wrote to memory of 616 2276 wgjnycnuutgp.exe 50 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wgjnycnuutgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wgjnycnuutgp.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe"C:\Users\Admin\AppData\Local\Temp\3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe"C:\Users\Admin\AppData\Local\Temp\3aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3fN.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\wgjnycnuutgp.exeC:\Windows\wgjnycnuutgp.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\wgjnycnuutgp.exeC:\Windows\wgjnycnuutgp.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2276 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1484
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:956 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:536
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\WGJNYC~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:616
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\3AA3EE~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2740
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:316
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5fc3416eba3bf23ab51a5dccdc4abd1cd
SHA1229dea59dd1746730e1131283bd3036da67e5905
SHA256ffaf37f61af349ecbf5f8c93ae74254b79b1c36d44ddbf2cc8d95b09d890548e
SHA51259f2b5e051ef1dc1f2e2b66e07bf1152bb7d06de9df0fb684b613f2edca18c5fc9948e1c1abb8927b4bc1223f437ed6b0822b5eafcd4f9cf9627fa3851d5a0d4
-
Filesize
63KB
MD57aab94f53c5be3efbc2b6e3e27117a68
SHA1ec38ca788a7b322c367927ad18b949f54677ec69
SHA256112ac0beef70e506a9c69788864813dcc6e479629fd653d378ff8e4c669ef7c0
SHA5129dfdbe490e1a6012ed079af674d87f31decb593b1d3fdef0eecd0bdfe1e268fece447a046063d3bfc279c609475128f405e990d64d9aa377952a178ef25b3b25
-
Filesize
1KB
MD57f2c56995ff10b4f3317680c880b930e
SHA16647699c9a732aaf770d6e640ceecc7ffd34dd5d
SHA256996836d328c4abf7dae494b02579d1d1e5c5d56ec746609bbbdf5911d7655de8
SHA51224e9401e1ad0280b7f4a57b84ef3cfe8d18f567850ac429c627d25399747230bf86ea2bbc16b5c78f5841b5878c966a91a90ab4dcd0cbec352b453de82b83b6c
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5ef50255055ed6afbed7a4d0120d1d885
SHA17389a75febaa0d83f93aee7215e1e7faf52129a9
SHA25648560b704f3725a5cbfa11f9fb2e6897ca957fd27ba55d1b088925aa7926a73e
SHA51230f8ae1fd3232751ab7c47f048cbd8a7f6e3af9963f67a1dae59c7d76d8cbfd335d06522b48fcaceaa92d60b3655da0ac4723c3b91b965797b5a7c3262130f2f
-
Filesize
109KB
MD57a4bd5dd001ad409d464873591edbd17
SHA1ca910fb7423c274303b5dc506497152143e68d5f
SHA2561cac68520ed7c7d3dc0f3343da8faa5d0c2ce6ffaa5ebf0682a46af725f2c4c8
SHA512959996e8081a4a0a04a38e78008a05128dd422b22383ebe002e2d527c606dda897034b3222491ac7706ac720a2a211a99184057b5ba7480a22ad9f11a1b8929e
-
Filesize
173KB
MD5652781700b03331951a88317bfb0933c
SHA1a56950d61a1109873a78d411f8b49de8918908f3
SHA256e48b10458b88b31aeba3e26c38e88644f61d3b86bb4cb522b7ef90cae0a57d56
SHA51221e6eba70d72766f7032b850dd9e2768b22a2cb7e196b184a74550637519d6c024fc956925dab511a2ff7b9d394fd59db26d9ed1155440363774dc64ebb665f4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD505e126aebdd964e45ef220f8c4626017
SHA1745f027d3be7923c9d59943f7696eb327be57dcf
SHA25656a7f6abcd6edfa6fbe5442ef5a6942dda877c56073ffe52fd06c961a5c46dbf
SHA5128c4cbe59ed39e6ff73a1527464ce7610ee9619e71acc9b081aacf2145a500e1d12121d8afbf42a359b96841225e5d78dbd3296ccd605b26d1e8048ee80db5d2c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51bc7b134655d972e542165e7dec2b9dd
SHA1c5d1e12d7d25f06dc246683cd0331c7bb0caf953
SHA256d85948c3c31571bfa2cf1dd40948090ce5fdbf522ba2169b402c045e928e10ee
SHA512362cfe29987b87b28041c70053e031df1239494b12ed11b123f09848523bc6758599fae0d214ee9c8754435b69223c788df52a097bf4af1146edf264c9bdbf49
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55231c3d59104d9c23f9d0acf92468f70
SHA12c760b90a730af759c0f83299b73a0767eaffad4
SHA256f6e37e8d7654a8b017a02b42bc3440692d99010c6d86827cf6166ff3b665ec91
SHA51249065c483fb80f4e9d00d4aa0ef41ae6288fe0ea29095472cab26ee15942c50dec6ec0ad57b9967ddda57652f46d93e414ffe429383773ea1a61f80df000d04a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58a970ad04a73f6916db834c31d3f7f0c
SHA1e701b64785b176b0bedbdede268367cd0ddfb47f
SHA256388dfebd113ee0529fbd7345f4e3490ec2be41a33d19d1839a356732fa6961c4
SHA512572bb0d3f19f8b2bce6bdb1d2ab1035a261c3b3e05af2d948cf0c95c60107ec6a517cdf40d26432cd61bc0fdcb0af97ef99ef57ea3e4f92518f7856ef93d991d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dd2cea2668bdeb61f8ae8cd96537dc7f
SHA1fd68ac5aea0fa3646b37b3d5e28d4fd56f110722
SHA2564ceed33a55045106d45308775c3ffa2a6da5b854b676b3dc652dcaeee48e27a8
SHA512563fd3c412a87c2aa6f6467ccdbc8b8967c601d2a59385bdfa5af7270b0f76701b9b59dc226f6708819f150a8ecc3b9d9030e2e8b545dcad0bcb932b0694ee49
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a25a0319b5782902110b9de50f4fcd11
SHA151e7edfff95ad2805767015dd15306871daca7fc
SHA2564271176142bcfaf2acf534d42e34108a2a1c1525bce92e837fe6fb08de7dba1e
SHA512291db2edc36d2816153580b816edd7c11000c5b9b5e27d3208b1e6002ef46989392325c4cb1d6bbb9159fb5b9cbb1afadd3d9f533e69692f359c2fa7a20cacd0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55083eaa2045269be429dab900dbc4e7b
SHA1f68f2ddd8fac774610a955e211361fa523e118f9
SHA25638b1fa31a783f39adc995a990aadd5afbfbdde536088fe177edae2ccc2cc89e3
SHA51294cb8f960b9c7b41098a11f3d607a088b6c70d210fe83173b5d29f8794485f9e721a847e7d02f3e57c8deb2dd868e3a3e0520d1b8b02ca8e68d4fdc8cb254705
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5373a8486ead6e7a54a214f2a2157e243
SHA165898e543cff9a103a58ba58e3ba6bcd38a8acc0
SHA256be40e86a5d9b290fae25076118970a6048bf073319befb15188c748b6893eb10
SHA512231e1c0085b9f78e280539e4a0ba4efd014d8648542dec571001f570aca7178f3b9b5de1afc7ab259c3d303846c5609ee4b6705a829d55a893ab6da0fbdc5a69
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e6b76154ea06500062379515890d1053
SHA1533b60e555f49a023d00cb0e720540353c9f2ab9
SHA2565498cb4b173d9db037c138ecbe9497ad92dfadbb14d9c1672342297bd5ac2b20
SHA512d7356d6238e9f7b971b2541122f91090712ab4273fe9bcf6cbbc62cb30eba6eba761ac08ba7dd514b4514c4dd8bcb9cdfe7fb5819f462ee5d92709da23b26750
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
371KB
MD576b0182e3dc2f368facd1446a78d2ae0
SHA16e6f6df8ef1a845e335995fbfa48dab3526cea29
SHA2563aa3ee4e65a05b7fbc0141f0d509328090bc8080449183b4ee48d79ee3e6fa3f
SHA512e301da3a0a9d211c239675c78f727ccc73e633fcd223b3cd26ba486f1fd3ffb8e2acb021b6596460a4660c2eac647f213212b989d33687cb45fcdfef2648d03a