Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 04:51
Static task
static1
Behavioral task
behavioral1
Sample
e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe
-
Size
424KB
-
MD5
e40f0995144816dd8a6062c5e6cee39b
-
SHA1
531a334a0be99aff4c74f9a8dfd81ea8f3630360
-
SHA256
bcbc1aee86f5e1fdc2ba6fcb2e29933933b132a4c3d0f2eb0f73061702041243
-
SHA512
31623dcd88d0df8559b2662540c2cc740a2a46863bc247578ff4f7cbe758581d3a0db051b98e15cbd39c4ec386d8f84605ff6198d1c29e1aa4c1c1c8c9f1a8c4
-
SSDEEP
12288:D/BIjVBIpK5ogxO4tnkIHXAipyNZblCJxfS6:TBIjVD5oSOGkIHXAG0VOR1
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+xicmi.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/1A67A437AE514D2D
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/1A67A437AE514D2D
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/1A67A437AE514D2D
http://xlowfznrg4wf7dli.ONION/1A67A437AE514D2D
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (415) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1420 cmd.exe -
Drops startup file 6 IoCs
Processes:
wuefqhwpfitt.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+xicmi.png wuefqhwpfitt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+xicmi.txt wuefqhwpfitt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+xicmi.png wuefqhwpfitt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+xicmi.txt wuefqhwpfitt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+xicmi.html wuefqhwpfitt.exe -
Executes dropped EXE 1 IoCs
Processes:
wuefqhwpfitt.exepid process 1684 wuefqhwpfitt.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
wuefqhwpfitt.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\ovdlorudvgbk = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wuefqhwpfitt.exe\"" wuefqhwpfitt.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
wuefqhwpfitt.exedescription ioc process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\_RECoVERY_+xicmi.png wuefqhwpfitt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows NT\Accessories\fr-FR\_RECoVERY_+xicmi.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\js\_RECoVERY_+xicmi.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\_RECoVERY_+xicmi.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\_RECoVERY_+xicmi.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\css\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\_RECoVERY_+xicmi.png wuefqhwpfitt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\css\settings.css wuefqhwpfitt.exe File opened for modification C:\Program Files\Internet Explorer\en-US\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\default_apps\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tt\LC_MESSAGES\_RECoVERY_+xicmi.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\_RECoVERY_+xicmi.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\_RECoVERY_+xicmi.png wuefqhwpfitt.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\_RECoVERY_+xicmi.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\_RECoVERY_+xicmi.png wuefqhwpfitt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\_RECoVERY_+xicmi.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\_RECoVERY_+xicmi.png wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_snow.png wuefqhwpfitt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\_RECoVERY_+xicmi.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png wuefqhwpfitt.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\_RECoVERY_+xicmi.png wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\_RECoVERY_+xicmi.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedShuangPin.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\css\_RECoVERY_+xicmi.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseover.png wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\css\flyout.css wuefqhwpfitt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\_RECoVERY_+xicmi.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\_RECoVERY_+xicmi.png wuefqhwpfitt.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_On.png wuefqhwpfitt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg wuefqhwpfitt.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIcon.png wuefqhwpfitt.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\_RECoVERY_+xicmi.png wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eo\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\_RECoVERY_+xicmi.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\de-DE\_RECoVERY_+xicmi.html wuefqhwpfitt.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\_RECoVERY_+xicmi.txt wuefqhwpfitt.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\_RECoVERY_+xicmi.html wuefqhwpfitt.exe -
Drops file in Windows directory 2 IoCs
Processes:
e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exedescription ioc process File created C:\Windows\wuefqhwpfitt.exe e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe File opened for modification C:\Windows\wuefqhwpfitt.exe e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exewuefqhwpfitt.execmd.exeNOTEPAD.EXEDllHost.exeIEXPLORE.EXEcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wuefqhwpfitt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{7567EF01-73E7-11EF-B692-6A8D92A4B8D0} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000000d854e951ecdca4792ad3aea80f03551000000000200000000001066000000010000200000001002ef1687f63e0bb1725a7248940759bb5370d95d48c325d605ecb1aca472ad000000000e8000000002000020000000fbe69a754a0680d1f61b3ebe4c751e4c2c2c54d03b24658cc3d00c2c5a8dd7e520000000142ce04bac7f9a9b726f49744a83d69afb26b0896c31693ec468f9eb16e9049040000000e7234fbcc10c98b5bdbdb7d1370c2418f18a468b7850198c067b4c82891b3a5da3df7e23a4f72aed37141222b63fee43e70927d95a23574cb070007bad058c94 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 806af249f407db01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "432624209" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1540 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
wuefqhwpfitt.exepid process 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe 1684 wuefqhwpfitt.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exewuefqhwpfitt.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2476 e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe Token: SeDebugPrivilege 1684 wuefqhwpfitt.exe Token: SeIncreaseQuotaPrivilege 2844 WMIC.exe Token: SeSecurityPrivilege 2844 WMIC.exe Token: SeTakeOwnershipPrivilege 2844 WMIC.exe Token: SeLoadDriverPrivilege 2844 WMIC.exe Token: SeSystemProfilePrivilege 2844 WMIC.exe Token: SeSystemtimePrivilege 2844 WMIC.exe Token: SeProfSingleProcessPrivilege 2844 WMIC.exe Token: SeIncBasePriorityPrivilege 2844 WMIC.exe Token: SeCreatePagefilePrivilege 2844 WMIC.exe Token: SeBackupPrivilege 2844 WMIC.exe Token: SeRestorePrivilege 2844 WMIC.exe Token: SeShutdownPrivilege 2844 WMIC.exe Token: SeDebugPrivilege 2844 WMIC.exe Token: SeSystemEnvironmentPrivilege 2844 WMIC.exe Token: SeRemoteShutdownPrivilege 2844 WMIC.exe Token: SeUndockPrivilege 2844 WMIC.exe Token: SeManageVolumePrivilege 2844 WMIC.exe Token: 33 2844 WMIC.exe Token: 34 2844 WMIC.exe Token: 35 2844 WMIC.exe Token: SeIncreaseQuotaPrivilege 2844 WMIC.exe Token: SeSecurityPrivilege 2844 WMIC.exe Token: SeTakeOwnershipPrivilege 2844 WMIC.exe Token: SeLoadDriverPrivilege 2844 WMIC.exe Token: SeSystemProfilePrivilege 2844 WMIC.exe Token: SeSystemtimePrivilege 2844 WMIC.exe Token: SeProfSingleProcessPrivilege 2844 WMIC.exe Token: SeIncBasePriorityPrivilege 2844 WMIC.exe Token: SeCreatePagefilePrivilege 2844 WMIC.exe Token: SeBackupPrivilege 2844 WMIC.exe Token: SeRestorePrivilege 2844 WMIC.exe Token: SeShutdownPrivilege 2844 WMIC.exe Token: SeDebugPrivilege 2844 WMIC.exe Token: SeSystemEnvironmentPrivilege 2844 WMIC.exe Token: SeRemoteShutdownPrivilege 2844 WMIC.exe Token: SeUndockPrivilege 2844 WMIC.exe Token: SeManageVolumePrivilege 2844 WMIC.exe Token: 33 2844 WMIC.exe Token: 34 2844 WMIC.exe Token: 35 2844 WMIC.exe Token: SeBackupPrivilege 2888 vssvc.exe Token: SeRestorePrivilege 2888 vssvc.exe Token: SeAuditPrivilege 2888 vssvc.exe Token: SeIncreaseQuotaPrivilege 2344 WMIC.exe Token: SeSecurityPrivilege 2344 WMIC.exe Token: SeTakeOwnershipPrivilege 2344 WMIC.exe Token: SeLoadDriverPrivilege 2344 WMIC.exe Token: SeSystemProfilePrivilege 2344 WMIC.exe Token: SeSystemtimePrivilege 2344 WMIC.exe Token: SeProfSingleProcessPrivilege 2344 WMIC.exe Token: SeIncBasePriorityPrivilege 2344 WMIC.exe Token: SeCreatePagefilePrivilege 2344 WMIC.exe Token: SeBackupPrivilege 2344 WMIC.exe Token: SeRestorePrivilege 2344 WMIC.exe Token: SeShutdownPrivilege 2344 WMIC.exe Token: SeDebugPrivilege 2344 WMIC.exe Token: SeSystemEnvironmentPrivilege 2344 WMIC.exe Token: SeRemoteShutdownPrivilege 2344 WMIC.exe Token: SeUndockPrivilege 2344 WMIC.exe Token: SeManageVolumePrivilege 2344 WMIC.exe Token: 33 2344 WMIC.exe Token: 34 2344 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 1992 iexplore.exe 2184 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1992 iexplore.exe 1992 iexplore.exe 1156 IEXPLORE.EXE 1156 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exewuefqhwpfitt.exeiexplore.exedescription pid process target process PID 2476 wrote to memory of 1684 2476 e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe wuefqhwpfitt.exe PID 2476 wrote to memory of 1684 2476 e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe wuefqhwpfitt.exe PID 2476 wrote to memory of 1684 2476 e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe wuefqhwpfitt.exe PID 2476 wrote to memory of 1684 2476 e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe wuefqhwpfitt.exe PID 2476 wrote to memory of 1420 2476 e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe cmd.exe PID 2476 wrote to memory of 1420 2476 e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe cmd.exe PID 2476 wrote to memory of 1420 2476 e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe cmd.exe PID 2476 wrote to memory of 1420 2476 e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe cmd.exe PID 1684 wrote to memory of 2844 1684 wuefqhwpfitt.exe WMIC.exe PID 1684 wrote to memory of 2844 1684 wuefqhwpfitt.exe WMIC.exe PID 1684 wrote to memory of 2844 1684 wuefqhwpfitt.exe WMIC.exe PID 1684 wrote to memory of 2844 1684 wuefqhwpfitt.exe WMIC.exe PID 1684 wrote to memory of 1540 1684 wuefqhwpfitt.exe NOTEPAD.EXE PID 1684 wrote to memory of 1540 1684 wuefqhwpfitt.exe NOTEPAD.EXE PID 1684 wrote to memory of 1540 1684 wuefqhwpfitt.exe NOTEPAD.EXE PID 1684 wrote to memory of 1540 1684 wuefqhwpfitt.exe NOTEPAD.EXE PID 1684 wrote to memory of 1992 1684 wuefqhwpfitt.exe iexplore.exe PID 1684 wrote to memory of 1992 1684 wuefqhwpfitt.exe iexplore.exe PID 1684 wrote to memory of 1992 1684 wuefqhwpfitt.exe iexplore.exe PID 1684 wrote to memory of 1992 1684 wuefqhwpfitt.exe iexplore.exe PID 1684 wrote to memory of 2344 1684 wuefqhwpfitt.exe WMIC.exe PID 1684 wrote to memory of 2344 1684 wuefqhwpfitt.exe WMIC.exe PID 1684 wrote to memory of 2344 1684 wuefqhwpfitt.exe WMIC.exe PID 1684 wrote to memory of 2344 1684 wuefqhwpfitt.exe WMIC.exe PID 1992 wrote to memory of 1156 1992 iexplore.exe IEXPLORE.EXE PID 1992 wrote to memory of 1156 1992 iexplore.exe IEXPLORE.EXE PID 1992 wrote to memory of 1156 1992 iexplore.exe IEXPLORE.EXE PID 1992 wrote to memory of 1156 1992 iexplore.exe IEXPLORE.EXE PID 1684 wrote to memory of 2796 1684 wuefqhwpfitt.exe cmd.exe PID 1684 wrote to memory of 2796 1684 wuefqhwpfitt.exe cmd.exe PID 1684 wrote to memory of 2796 1684 wuefqhwpfitt.exe cmd.exe PID 1684 wrote to memory of 2796 1684 wuefqhwpfitt.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
wuefqhwpfitt.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wuefqhwpfitt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wuefqhwpfitt.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e40f0995144816dd8a6062c5e6cee39b_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\wuefqhwpfitt.exeC:\Windows\wuefqhwpfitt.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1684 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1540
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1992 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1156
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\WUEFQH~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2796
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\E40F09~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1420
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2184
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD52fd3c88f4e9c25b500dff4f627cc57ac
SHA106140f64ae17217755ecd287048119c79d16312b
SHA2560f851881a74c068f4be5a2ca189eb59a0d33fbfcc487751a03cd5c96a91c7cd9
SHA512f3422e3a33a828d1108de781034794089e373498108bcf2daddd52c3ab17e5c36c4bd9fd301db7d59e61decc7b6f524cc0d525b2061a1c672aee21d3d534b22b
-
Filesize
64KB
MD5e9513ce9d7037c9005a209b5b28f4d0f
SHA12e0e711852dec80364702bf32d06d6084f0126ce
SHA2568d9e54fdf5425bce3eefc35c30445b1c47c85ccd55bd60f9132ee4d1a2820b10
SHA512e22dfeea09d506cc5bcd952a9499f68dafd333cd606e55e6b2dec035570f9fe4708ea741631781e88b0232b94c06d4f358f5d403eb12b1bc15efd8f8a17d341b
-
Filesize
1KB
MD50b9b3def71fa6811fcdc6963eabbcdbd
SHA1c0a25297b951a4369b2970f153893337ed0ce562
SHA256b748b215cbe794da68d0b23d9d3748d87e14dc5939fdeb17724f2f1c79eee0c1
SHA51278a9ff26e4d2c0c90811e9c00a8d15bf900881ff395fc07a609b901cfeb8d8bcd0da50c79a9524e6bc6364509a8ba91b54f7370954d1f3f6aecfb664645a5873
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD509c42dc521a71092882bd41f026b7dbb
SHA1f1d362fef1ed6704e2013e37539ed8e7497f35aa
SHA25635652bdc4f82d6a3cfc5abcf68d7657e12538a1382a36813710a2e31bf350fbb
SHA512247fca64536b50435da8bf33734addf4f5497541567bc4e116613eb43f5e07971629ddc1e030a910dbc8eb8824425d993e2df802beb21bf32467a7e90df6538e
-
Filesize
109KB
MD5d841f5a3c7a6d9ea2d648b50d6660408
SHA155ff1c945625da175f09456a365151c7ab504d53
SHA25601be300c1d5fec2e5f9defa04f56dbba809767278d47d09a762ce833f76ce754
SHA512bbb89e223ff98504113fe2c8a33bf5dd27ada81c4c28c72df1efb4a9a98b5d25323ccf0fb1bf63a4431e6aa207f296491f57f527eba32dcdf44b4c1acbd198d4
-
Filesize
173KB
MD563c7cc5cc57071fe8cbd6706647e2feb
SHA1c9c467825ea75a7213b26ef9330f3b9c0bfb91b3
SHA256105bd25f3a23ccf54d311a55adbdb3c4e1b04a12ea05d3ce4ac31d1562abbb70
SHA512fdc8c59fc7f408b644f556897d0d06fee9115a5fc2ee37f4069d78fd47775bb1c37a925037dedc670ad80304549fe1c5813e694a4ae908cb5be7832e208a243f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d08a3d3111d4733da400dd3dcdaf7fc8
SHA1814e6ec1d979f3631cb36303d74aba56ecf18755
SHA256c96dc8369dfdc552627a35a459ab1654598989795eee6b2e83b3749ce81fcc4d
SHA5127bc51df8b179609c0ab9632a490c0fc46e3de2c323ebbf6bcbdf4c685da591eda86e922f1bb2ca763a9cf08001a8748a1c843284c0659dd063e2fc5cd789f758
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57cf79dfa1882079d49a33ac68ab6ad9e
SHA1fda387010f6a3fb2791c90d0fbcf070c93e6a640
SHA2569cf68c3cb2c36e46f047f3980f0b80994254fa997062bd3d52f87e600131c358
SHA512648268bdb0ae952755e29883a6b0fa4a2f2dd1e46ce19d0dcd2ddb2aa73add822eca50914576e75faccc3f37c7d7a775993c0a4e311593dd1c48da3ca1bd7778
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50d60e54336de4fe2d421ea3732f1203b
SHA1361bf37b63658c282e5fd730744764c57894eea8
SHA2562916794714e676cee1159b0703705bd133a763e87a48d2b7f49728fef75efa39
SHA5125fd330736903af77e65be7bcf26fca331887cbdb3ded0503cea6cbe9404e8b288960952d1e356dc51cd2777069dd21c0000bca8622367318451572d7fce96342
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50fe40749a25ed76fed1f9d52730b3389
SHA18ebe97a5b84af390acc70d7a95fc45dd6f4cf58b
SHA256191c81b8e29f3cf843d34f7de6a4dc5f16b505d57f218a205ea063774e622d80
SHA51265cae8b398d6099360f6272eead0512370f5b2f5b97dfa53814a559c3d9696232590aca1673fbb5d59dda6aea694a26c370cfb5447803a35749d1aa1a3ac80a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52092c0c8825d640ee73f710c9853a591
SHA1d887ebf06c0097a7b4edfc01d3f400d55a4be277
SHA2568444d496af27f9564c2fd1c6f717b3a0fa5580374e9dfe4f51b494732b3b7590
SHA5120a78937c0f8240b611409bbcb397f45de42c7ef83704f4befe540effa02311908a2e2aa0c9fee8bfb2f1cb8d788216da6ff147d85bee9d1aafd3f6ea6b68416b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e7c86cc727f482917b4c8bb8da1b5314
SHA1f04969a68f7e871dcde518f871ab85d4e307eaac
SHA2568b295dbdb75f250621a391fb0864ed8c3e55e5f4d3b705d4fedc0629e06c50a2
SHA512c707f3dd208acef55700ea87f7a6a6518227a971c5736233bd33bc80d40a270c7b54642f322b52bfbd5b766e60a330c4a2c0501746c54aa4a4b3e785bb644148
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD513cf93ba762b726db25797b53d2fe88e
SHA14158a3e8b3eb45c653aac20a549117acd819a0b5
SHA2566f25841483c608de06f9cac6ec3b06067f143c3321fc211ec45441dd76ef64a1
SHA512468b002f762e141c69a44c8e2092cbcce3209290ecfeae374877866fb1d355aebbd6c3d43deee12f501f6f11962383674dca692563a581dd00eb920fdf04bae2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5139eb5c0ca3f6ee3124a1d97183ee453
SHA18f5dffcde2302f2f5f7c3edcfa08caabfd1d3134
SHA25616b0b1db0fa38395b4e925d010c87d76a861bb563b433d16ae7dc5316a7dffc7
SHA512c7692db4794583dc848ac3e9105b9911d578c04c477da85b4f9aebcd3d878d4cdbbde6f6417412124e9f991f10de6b932b541cdb5279ed4d17a34a1109b235f8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5364023c412cbb62510742081db3ccdf3
SHA1a18468eddd2744a408eb9f709720c5d5537d7347
SHA2564f946007991256ad41149c318899db074044eefdec3cb86190934997501c254c
SHA5127f52f811525446d0447b3bdf6aa57767319f93d35a8885fbdf725de4d1a5331d8131eded04c1be0dd0e49306a627a401171582e434298537b1bc09f7c3310476
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD530b8524f3284bbf496b21209c1137fb6
SHA13ff09a690ac1056a12832264c24531886d36afa6
SHA2561d95355acf5e4b583670faa978fa9be940168ac0b1168e4b0571bafdb6bb6bc3
SHA512fef24a0ccd33b0fa6b093e82f7d25b8341a31d710d526ed65442b3ef3cb945fee678d72e9fbddf62ddaf9ee00f5331a3425e0b3a81e1bb88686f15d6caf688e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56ebc8edc535ffd75d2e98851b2fbe1c9
SHA129d73793bf84680c1080c76069cd987de302d55e
SHA2567ee92a05e0695b5631e5877d906887f0c78e2a4f2292ef7b6741855ddfa2bf9d
SHA5123ac9aedaaca1ddb668ee5230ae69a47c488c1d00ad8c9f40b78059458edbe2ffe0a81136760bdf83352fd296fe01cc1a461965ab61a9556e76bdedb2c4e87e19
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD500ecae42621ba78ec8a2fa967fa8ae36
SHA1eed801db2cb9392ea4ce99255cd7abf9662cab50
SHA25679304b2ed7f960a2f035a1af98e9b0c3471cbbccab63700b46c02ca79827d6a0
SHA5127df6ff72f1289bd55620ef0f0ea2e1b0892363d65d572eb7a6c88c4057e84b8458ba8c9b4a9edfa2085befbe4a0499814789d52eed609d3cf25d2b44566e0892
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD535a47c2d9a6664590d735caa9f5a6039
SHA13782a8b96a32c856ed4053f0c943171c3cd31c50
SHA25697a5de944fd54155d4b6b562c378841e98eb6be178894bbecaee1f6ad47d3434
SHA512c9eedea0dc9624cc549c031c6ff9cf798ebb6c55fc3491a868a32aa7dcf120875a9e6c66a30a8bec9bb9a9aeb5cb56c8f616b373746a2e4cb670986112c7dc80
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51c67d74695f3a968007d1152dc5ea105
SHA11ab150be7a774c46aae8b28ad10d29c9c2a4daef
SHA256479b2fbacd8a833e71a2c79e4df140cbb9989f089c37b202a34d70d5477e25d2
SHA512e95851d3f2e0a5a783139a729e572014f9cf5b7951edda2685d845f654f0afc75875e5eefe6783fc84b6d6673d7ebea4ed42c4362ae73790772da7b2d63a82f6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52fc38364eeb62987033b2334e00f9774
SHA1de4eb9d3624fa965b501d1053afd2e6750cb269a
SHA256dc0ea663cf5ef8ab95d4cfcf468353c4e8320331bd036f545a1118378ff09bcd
SHA5120d7bb73c8a52964fca37fe5e1bc899e915852478d5b7a66cca42cc7fa1086c3235648c929df32743dc0a513a1da375fb01611c61e1dbb62a8f30b60aafecf229
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5794c19abb2659fa5fe4e1ee0d9e0cc97
SHA1649e3a5373ca73ddf79a12ac2c591f7cc3d25805
SHA256c72db4f5f6a7f97403dc1ab2e20669c8554615e4c71a77e2e37cadb3d558ea78
SHA512b823d0f403dc252423bf57fb0b1fb72e9552ceb48979beafbcf8a00f6fc96ec7719bb95d15996ee4a7272c8bbfad88a67e4dc110ebbce3a99491b2cdc7d2fcf9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5464792886c004498ff2a53b8319a5cca
SHA1bfa548163bf85479b8d9a92c9ffbf0c747b9a9f8
SHA256922dbbb154454af571d662515150aad067f9791437655fb61ac61ce9662a4dc7
SHA51234271d4758168e9a833557efe6139dd4d14cc41eda7e4e44b10f29c62667f5b48a15ba6414a109ed571efb3ee9677eb39846618a777a809a3010cb2190daca4c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ba8b91afa43c3a3a26066366eecdfeb5
SHA113777db4ae84f16dc4296fc0766d736470afd539
SHA2562b0f892fd9a4bbb7920e06a64ba90ca6a20421e077e5338ff3d787d7437374dd
SHA51258900676acc45406f2d7f417b79af93abd4a705eb46bd79ef81df5792d0fecf6b0aa7c825673ef60aa0c316e8e7b1999c461bd290b905e2f7d0391635a66de39
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5609aafa6231000856f7e3213f87da8da
SHA151e05edea14334089615fb52cfb7be9ce7f387b4
SHA256a0090b6995ac44ce2ae46906e938299c56d507d03d63a04fc33e90b345add5ff
SHA512ec087cbc0d05491085e8e3b27352207500fa06e10809a9393ab04e2ea1b4a0b7a79f19260d5cf49dbd086051c325df2fb0ffc27f6a35aa9034bae3354a9064de
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
424KB
MD5e40f0995144816dd8a6062c5e6cee39b
SHA1531a334a0be99aff4c74f9a8dfd81ea8f3630360
SHA256bcbc1aee86f5e1fdc2ba6fcb2e29933933b132a4c3d0f2eb0f73061702041243
SHA51231623dcd88d0df8559b2662540c2cc740a2a46863bc247578ff4f7cbe758581d3a0db051b98e15cbd39c4ec386d8f84605ff6198d1c29e1aa4c1c1c8c9f1a8c4