Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 20:08
Static task
static1
Behavioral task
behavioral1
Sample
d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe
-
Size
329KB
-
MD5
d36623f0f93973f9a98ca728cb0cfce4
-
SHA1
1801034e407416bd466c72778908a519803af5a1
-
SHA256
7f53a98c462a7e1edb12342e05d4c4fb7c5cc3592d227fec2b5c55263653c4fc
-
SHA512
7f45d096a3abf2a94752b747653d95a384ac7db807466a62ba3e01e5e95379a192698a64043412e15f306a8560bf09ef5e67dc24ff91cc27fdac818a9b5c590c
-
SSDEEP
6144:6Kzdgl/ZWKOtAObo7zoooocIuFp1rgvW+TrGlbiRenD+uwELn6eVJTOF:LgnWvtFoQvmvW8KlshVAG
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+wvfpg.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/F91687402F124875
http://kkd47eh4hdjshb5t.angortra.at/F91687402F124875
http://ytrest84y5i456hghadefdsd.pontogrot.com/F91687402F124875
http://xlowfznrg4wf7dli.ONION/F91687402F124875
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (419) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 3068 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+wvfpg.png kuiiawfxtuac.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+wvfpg.png kuiiawfxtuac.exe -
Executes dropped EXE 1 IoCs
pid Process 2116 kuiiawfxtuac.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\gysktavbvrdt = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\kuiiawfxtuac.exe\"" kuiiawfxtuac.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv kuiiawfxtuac.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\js\Recovery+wvfpg.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\js\picturePuzzle.js kuiiawfxtuac.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_m.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\Recovery+wvfpg.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\js\calendar.js kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_hov.png kuiiawfxtuac.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\203x8subpicture.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\Recovery+wvfpg.png kuiiawfxtuac.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es_MX\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\Recovery+wvfpg.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_SelectionSubpicture.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eo\Recovery+wvfpg.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\DVD Maker\fr-FR\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png kuiiawfxtuac.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Recovery+wvfpg.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\js\Recovery+wvfpg.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\Recovery+wvfpg.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl-hot.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\css\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\css\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\Recovery+wvfpg.png kuiiawfxtuac.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\fr-FR\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\Recovery+wvfpg.png kuiiawfxtuac.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\7-Zip\Lang\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png kuiiawfxtuac.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\Recovery+wvfpg.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt kuiiawfxtuac.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv kuiiawfxtuac.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Recovery+wvfpg.html kuiiawfxtuac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\Recovery+wvfpg.png kuiiawfxtuac.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\Recovery+wvfpg.png kuiiawfxtuac.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\kuiiawfxtuac.exe d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe File opened for modification C:\Windows\kuiiawfxtuac.exe d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kuiiawfxtuac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e78a69453f00554b9c7935775bae7b960000000002000000000010660000000100002000000061a4929bbfcf7ed2d2c3ecb6cdf21438b9ec28922d6b0fa81887727a4d5e90f7000000000e8000000002000020000000d9e173ca208b49bbcd81d9ad86c489554bbbbfe628275f66676b98374f51e3582000000011a5773d503ec12ba007e9f08b74a401cdf751f6e942f48f03dea14c5a6b47d340000000039f8f8e4b946e6bb843b6da1e5de14fce691e84d9d6560ae3bd4363423f2e5557ef182bad4f2b4e418109f63e1995cef8e0d8cea8b70118f67b453878cc4aaf iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a0989de8e348db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439764000" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{140E3B21-B4D7-11EF-9906-CA806D3F5BF8} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 kuiiawfxtuac.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 kuiiawfxtuac.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1796 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe 2116 kuiiawfxtuac.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2944 d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe Token: SeDebugPrivilege 2116 kuiiawfxtuac.exe Token: SeIncreaseQuotaPrivilege 2140 WMIC.exe Token: SeSecurityPrivilege 2140 WMIC.exe Token: SeTakeOwnershipPrivilege 2140 WMIC.exe Token: SeLoadDriverPrivilege 2140 WMIC.exe Token: SeSystemProfilePrivilege 2140 WMIC.exe Token: SeSystemtimePrivilege 2140 WMIC.exe Token: SeProfSingleProcessPrivilege 2140 WMIC.exe Token: SeIncBasePriorityPrivilege 2140 WMIC.exe Token: SeCreatePagefilePrivilege 2140 WMIC.exe Token: SeBackupPrivilege 2140 WMIC.exe Token: SeRestorePrivilege 2140 WMIC.exe Token: SeShutdownPrivilege 2140 WMIC.exe Token: SeDebugPrivilege 2140 WMIC.exe Token: SeSystemEnvironmentPrivilege 2140 WMIC.exe Token: SeRemoteShutdownPrivilege 2140 WMIC.exe Token: SeUndockPrivilege 2140 WMIC.exe Token: SeManageVolumePrivilege 2140 WMIC.exe Token: 33 2140 WMIC.exe Token: 34 2140 WMIC.exe Token: 35 2140 WMIC.exe Token: SeIncreaseQuotaPrivilege 2268 WMIC.exe Token: SeSecurityPrivilege 2268 WMIC.exe Token: SeTakeOwnershipPrivilege 2268 WMIC.exe Token: SeLoadDriverPrivilege 2268 WMIC.exe Token: SeSystemProfilePrivilege 2268 WMIC.exe Token: SeSystemtimePrivilege 2268 WMIC.exe Token: SeProfSingleProcessPrivilege 2268 WMIC.exe Token: SeIncBasePriorityPrivilege 2268 WMIC.exe Token: SeCreatePagefilePrivilege 2268 WMIC.exe Token: SeBackupPrivilege 2268 WMIC.exe Token: SeRestorePrivilege 2268 WMIC.exe Token: SeShutdownPrivilege 2268 WMIC.exe Token: SeDebugPrivilege 2268 WMIC.exe Token: SeSystemEnvironmentPrivilege 2268 WMIC.exe Token: SeRemoteShutdownPrivilege 2268 WMIC.exe Token: SeUndockPrivilege 2268 WMIC.exe Token: SeManageVolumePrivilege 2268 WMIC.exe Token: 33 2268 WMIC.exe Token: 34 2268 WMIC.exe Token: 35 2268 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1600 iexplore.exe 984 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1600 iexplore.exe 1600 iexplore.exe 2500 IEXPLORE.EXE 2500 IEXPLORE.EXE 984 DllHost.exe 984 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2944 wrote to memory of 2116 2944 d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe 30 PID 2944 wrote to memory of 2116 2944 d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe 30 PID 2944 wrote to memory of 2116 2944 d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe 30 PID 2944 wrote to memory of 2116 2944 d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe 30 PID 2944 wrote to memory of 3068 2944 d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe 31 PID 2944 wrote to memory of 3068 2944 d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe 31 PID 2944 wrote to memory of 3068 2944 d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe 31 PID 2944 wrote to memory of 3068 2944 d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe 31 PID 2116 wrote to memory of 2140 2116 kuiiawfxtuac.exe 33 PID 2116 wrote to memory of 2140 2116 kuiiawfxtuac.exe 33 PID 2116 wrote to memory of 2140 2116 kuiiawfxtuac.exe 33 PID 2116 wrote to memory of 2140 2116 kuiiawfxtuac.exe 33 PID 2116 wrote to memory of 1796 2116 kuiiawfxtuac.exe 39 PID 2116 wrote to memory of 1796 2116 kuiiawfxtuac.exe 39 PID 2116 wrote to memory of 1796 2116 kuiiawfxtuac.exe 39 PID 2116 wrote to memory of 1796 2116 kuiiawfxtuac.exe 39 PID 2116 wrote to memory of 1600 2116 kuiiawfxtuac.exe 40 PID 2116 wrote to memory of 1600 2116 kuiiawfxtuac.exe 40 PID 2116 wrote to memory of 1600 2116 kuiiawfxtuac.exe 40 PID 2116 wrote to memory of 1600 2116 kuiiawfxtuac.exe 40 PID 1600 wrote to memory of 2500 1600 iexplore.exe 42 PID 1600 wrote to memory of 2500 1600 iexplore.exe 42 PID 1600 wrote to memory of 2500 1600 iexplore.exe 42 PID 1600 wrote to memory of 2500 1600 iexplore.exe 42 PID 2116 wrote to memory of 2268 2116 kuiiawfxtuac.exe 43 PID 2116 wrote to memory of 2268 2116 kuiiawfxtuac.exe 43 PID 2116 wrote to memory of 2268 2116 kuiiawfxtuac.exe 43 PID 2116 wrote to memory of 2268 2116 kuiiawfxtuac.exe 43 PID 2116 wrote to memory of 2844 2116 kuiiawfxtuac.exe 46 PID 2116 wrote to memory of 2844 2116 kuiiawfxtuac.exe 46 PID 2116 wrote to memory of 2844 2116 kuiiawfxtuac.exe 46 PID 2116 wrote to memory of 2844 2116 kuiiawfxtuac.exe 46 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System kuiiawfxtuac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" kuiiawfxtuac.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d36623f0f93973f9a98ca728cb0cfce4_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\kuiiawfxtuac.exeC:\Windows\kuiiawfxtuac.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2116 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1796
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1600 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2500
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\KUIIAW~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\D36623~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:3068
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:984
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Indicator Removal
2File Deletion
2Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5978dec7728a49cc5f0d6b46e205c464b
SHA184f46e225434a7fb08f239cbd6e6cffa3708f19f
SHA256815459bb7d433464a5645b05fa4bcca6ea4e7abf27f9d18235c5736c82a37093
SHA512c85afcf41c31f44d409b39aa541ffc6420ae0eca4707975cb8b80a74ed3dfdc6d80b851be505ad9a7520632254c724cff7ce2b81b9de74f63c4a32fbee931fd3
-
Filesize
63KB
MD57cc9cadfc59c1d47a837e2991bbc5c83
SHA129609f53a2283ac63bb817dd871a869159b8a1c6
SHA2564d88999cba0eea889f22f2b3ec6a12b968ef7415c25ce5756c83de728a31aab3
SHA512d1b48ac67496b10045557e3506ca982402fd290d083590d97ede70de8974a8d941c081d0e6ea7de5ad479577135dca9e82ca72c322b628ef5440bcc8d11ea4f1
-
Filesize
1KB
MD519745d89e144dc69fa28643a1801fecd
SHA15f52de420f82f30fe70cdafe0fd705078dcb9a61
SHA2564812a8c2142206c6e472874003657e7f347b39255a2700155b790e0d47155d96
SHA512df779fa518aa9bb4184ade2aa9a4a6e8fbc320aac58a7e24df56f991e411c1b961bfe95ff22bb9bcbf3ab97ccbafa7581208f9675d7679ac30d23218b186e933
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD57d747d2a2c94e1fdfaba4b0bf40caa96
SHA1f43823d127a330bea66eafa58c4dee7888ea555b
SHA2567e4f3d0e2ec091357a2fa36dd817f58864f591effe02d831badb8b91af46310d
SHA512def0ccd999aaa27d208565179b6c8c4f83baea442cfea5f01cf71d1a2afb1eafc30a070f833457c7b7982c5a05b1305e600f7d5eb61ac4da1cde6910f09f16e0
-
Filesize
109KB
MD5ca2efcb35f0f83f40b1a5fea3141ba52
SHA15a6fa454cf64aeffefe0386a8030d3aa5ec25d51
SHA256c7f773ddfdfba2c19322dc954a6590dfcd7abaf1d9a7e73e42dab6b6a193de33
SHA5127ebe7d82fecb4f0499ed58c91c6b4a84f0c3e45d126870fd6a9a8dadb271889206131f886b68be0219b395c54a8e9138cc55ef728e8a30a418dfb6366b9fa166
-
Filesize
173KB
MD581433243e29ed6095c2ee5829a22200f
SHA1a3dca1e383d80de38190756c60a78743ed0a8101
SHA256b839af5b60c5393ede80a5c3ca5520e52b9cf716a656a760203b292b6e0e50de
SHA512ea8d1c421b2ed51985f9374f72ab446c91d02732bc72761d69020235ed80453f7b6fb7c74a7c0a33ae6d95d6cb8f0d37e26160857422c0dd3471c94012ce2e7a
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5d759a96f9215e1947d5f47c649aec7a3
SHA1fe88221a7510f06669870897321b6ff87f00ca47
SHA256c0b2c9ba875489d43eb8e4c652f66e570c7464d59f4ed07775ad324c1f9ed384
SHA512dd9a33266b088acff5ff14f6ffb3bda0b72939b1b66b6fea630c9d6a0c65cf4ca7cbf993682880dd03fb581363950f740f86998b3ff2608670252ac060df0701
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59a7f54c1adacb67548b6755256dc9da3
SHA180004842609abe19898e9eaedc35dea852683db9
SHA256fef5cb464e0fb2d8926e69c14cf32fca62b0d9e3e598e033df07d53569c6a3c9
SHA5121a4e00d951825f2937f422efcb6efb6d6029318b71ffef21b34f4ba9b1b14a85e75e1f1dfec7ed314410b52410e64bc9e66def395fa1b16a4b3829436032626a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ad220b95a5deb3ebdeb7f105153259c8
SHA151376705d2fa2e64ddadd1e5125dae9172ac0a2e
SHA2568034046e07231d92a5425680ded634a5e11b8b6378dddcba445b2e003cf6c150
SHA512d2bedfeee8c74c876fc2f7eaaa7945565314efaaefa0fcba0b25c2005aa8995e301b9e9517a70a783aa468f277b6194198f4ee6828ea0f7fd0ae298cba292c6f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519b7dee5f8ed28bd3faf9b691994aad1
SHA148768d9d9c54d61d32f6912e9a18b0a3f34269fb
SHA2562686ec60ce6a5da7b585bbac2cca79013cd509cb0372b5754fa30122d5c58672
SHA512ef84b76800f76c66e9fd527ed9a86e504e236ffbfd8751d363f0f1d13e28271e8dad4f6326f61502f1ccecc47cce754d397d61d9991c949ac2a118f61a7e02eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD594efeaa664eee2599f85321f8b00351f
SHA12db9c636964d2858742207c1d42e7b0ec8b67cb2
SHA256f2e5221dbec0692a5395c2c7e3ecaaebcc3de614c3de24b1d0a4ad10478f6d10
SHA512feceefbcbacb6dd56b437cba4440d0c4881f98f2181a7ad3aa0009eed06abd3e2423ef7a4f244edef29becd6ff920bf38f3f9589ece2cf2ae9ca69058b1e45da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55d3cfaf65c2c287035b320ae0c218173
SHA157b6c9b822836911d4557e273becdfdf0f1c187b
SHA25639a240249bac0e879f9de19b7aed687225e4ff7996da5779ed27f4d79c902301
SHA5129ce2541eb39a0dadce39d7e83aab4da39960116f4d39d1d21936b4a212e409bff6b05e5ffb82d1544f75cc1fbce40b0a3d5601137bb52de61b59327c0a893e86
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dbc66c02dad5c4d197538084dddeb0d0
SHA1375d6fdc8680a7a7c7d53d3be6b9c7888b4456de
SHA2562687aa674f27d88eaaadf45acfea307a8ab7c0da06e891f592910ea54b89e9f0
SHA512165ba16c29912758390f21f44aa687e56b82ae217bedc5649df908cc506c86b6885f59188379270238663762eedb8b7c15649d0cc4dae14e02ea772e52c5f70e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55b692f024312b42284ed6247416f4610
SHA1b19c522e57c63d966b8fbb6f0ee3a43c29e661d4
SHA2566ac4ac5750d862a86d2eb23b7645fd1287212561f01be3f7bf89f7e847adfa55
SHA5124a77717859cccaccb0ac39c735249b0521cda07941beafc2ae4b397b5879dbe37b0b972d53971ab9dd35177aa9f6d2fa699307aaf4966d77ac3451d320886c7d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53201caea0ce0739d31d90ecff3106977
SHA137d0c505f0a7e03d7afce1403cc7f39b65b30c3d
SHA25638947c92a372d610a098c57fd77f4dd4941656d74c740b388854655e0da40371
SHA512206a42ccd6f8f336e58e33a54d2efc0539aadc2e82fbc9c0d95e754c70fba13a8edb7056bf731fb3224c3d4cd13611d7c4b466f086eea41343fda5bedaf62449
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD584deadf663e65cb5fe83c85ff749c50e
SHA17281065aa459eefb043435be35d157874772915b
SHA256d1fcd189f7327da5871a8e5f0e5bab3630d166b1de6d06d5e88c8243ea25c1a9
SHA51227931138cd636ec3de30c22cbd2f8f2cfcae49a4dae50d30e26a21fe67f33a882bba0139977abce73a1bbf223f5fe93acf23f779894b1bacfa22804a9f432c92
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59441110a6e14d8f28d9772d9aef0fbc4
SHA1b665a0b669c22ac264096ef93cfde8f8370249e0
SHA25681b42c9edcbe3f23fc318c0c6ac8171e74c96b5d6dc516928d4db7473d2ac710
SHA512041483ff171e9d7d51b0b3ce745c836285eb4460663555b67743a397a40b24a0c1c20e9f823f7ed261b4343431b1eee0a7712240abc76bcc9bc0c9809a754039
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5446fd23be51aad4f7dfca725157eea90
SHA161335781ecfe76cde31d843f20fd7b871bc125b3
SHA256980a03ffc8b4fb974cdd2d82396987aacc121b5c4cd2309d66c0c934c1a8b003
SHA512019372aa9217193c7c5cfca20f69f3000633e8c3b06c1ae78c648f9bb8ed19ccbdf607b8a344b1b26132187c4020e001c189681b99f48ee3980148bc97d0d8dc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD592aec0b3bbd15f3ef288da43f3a24c09
SHA1e8dbcab56307e914c5917660e71d1afd23a6bcca
SHA25601d8d0f5b842ed4c1b9fccaca507affd048517eca340fe10d652555925d78301
SHA512f9abf640358c80622587ad6cd6e8007a5d89301ef5427b3c3822b39001290a8643dcccb3912427c49d982d48ad49dba1c97a4b4e2a7de123fd8ca5bcd3ed0ecf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d3d3021c7ec1073652377f411c0a3a67
SHA12161c80353f124e007425f74658aa14f6b00d375
SHA256dd3567da3e98b746946a7c041014a6c38f6498852235ac2171911cb09c442c5f
SHA512e3295e63c7fb002a4472467e91bf032541db3642bca7c0c604f504e565afa7de5054e58279a50f223e5f55b00fd176e144ca48d186e8794340c5a8f5a27c144c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f08dcfcb4beb4ee99e105fd2ccb1566e
SHA1b2c3873b908355520df461285089bf6a9a0e5751
SHA2566d809ef4e1bc082335818cfaddb37fcfd070ca576c408616dcf9161e07bd5638
SHA512576a2b8d525224e8a348186f519f7e14ef987e29dd2372f642636781801af684d0bdd5a45683aa81e3e1b5bf39f649a5f2615f1d6eb4370420f09e11e5cb8184
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57e2261973d328531ce3e830558b23099
SHA178720f38d519d1919ec928520df4d02ba6b8d6fc
SHA2566c5827bf78ca8168dc9c327f6263606b1e821b35226c65af847cc45209e5ccd8
SHA512f410aaa051a915e94849e2a8297b2d462e1b6e54351d2bdf060a44857d955415a40d34266b3bba0a4876700269567a13162e18932bb5e567d9ccd035be99f1a7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58cefe6a106c76442b17e0fc9f1e7bce9
SHA179e71eb2a670a4937767cd71dfedab3a87564db3
SHA256ece96fe61288af46ca6303d45a332bee21e022f9ea03402fb547ee5708ec295d
SHA512426ea3dbb9880f75372c06f127e510aa2813659427e28fed6ed6724db3408ce8151a3eeeea87096f7f9ea591b73797955bf95aab34dcd7d9763f682a11f5312c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55ce19101451aef58909fa4e655223d14
SHA136ab27e571a65c471f4ee1c208efb9e3147f0c52
SHA256753a571e967729987b89e38a4ef864fea9f963134047a34730707bf88ece8fc4
SHA51220975f091981e08630696fbf4966448f7465478d767acbfa4680d8268addafa6d78e9f335cc75898a220c8eab4dcac1f6b7a9e9ab525d1021dfbc62807783a07
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52b9c9c7ca06f4635e8eb0ce6f3f0a40f
SHA1c7e52492d6bdb3d94979aa435f6a8a1747fa6a58
SHA256b5a15c79d00e745034b7635d19970020254cf832413107b22875baadad7f5599
SHA5126f40cafabeefb29563a3959f1cc0212b4e8a34941106d4397255af6a92699ad529ed2f29e6b4726276aea89ffe036c37ed72f2582c3bf59c72bf42ebfa98dee8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d90de7bee964b51bfd48cefe193230ca
SHA1f1b5381a7e5222e9f41798537579f50d2ef8b09a
SHA2563a68264f1871b27591a0b5b322bc8df622a0a17b14904f6b34ee06a256bb53c3
SHA512efeb2e67ec064f5b8a029c48d3d15f046a67fb061891513827a14e7f03b4de1ddf4539255d98d7cc2310db87eba510eb221ca21849f3fccb707d0a0426086a28
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53161ac6a54ae5e46d4130c62aacbef8a
SHA115a6d189cb841b7a74bc861dc430fca0b9b534ba
SHA256e2d9579bcc8c93b53ab2fd0254e1b3bbc61245d9d8a4733d66c37e986c3373aa
SHA512e4317963c22dc56356d281e2f3e922042840f8f13ca29038972c4a85448878d198d0c232c7c14b11539be8ee7666249c4ecba35ecfbdf4a69a02a393bf238d6d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53aed8089b5b6b52b3c4b6ea57057e54a
SHA17bb548e362655fa19ad4d947bd94f4f0a2727488
SHA2568af5e14f8190b85b000efb4319769d9b614f4e19230f9ca21d88b6c4cf5427d8
SHA51209c4391b0892940ce1662f18d4816443887a0b0f2212dd81f2f0a925caf03f485a47100c73c831899ce567bb414a1ee29798d380da2a25cc520cfbf6ea75811d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5481563266c1d61c1219ce4959ae27718
SHA1e7d88d32ab9de569e753ab426e5df12d61863108
SHA256b6803cf9e21c998dd14439d94ad182fcf16ad5087551fcf175f00a1acf06cee6
SHA512cea9624001cd9fda8a45d4454445073519005fb2ecde131a91ae877db201d6be3758d999631a58ab87dae05987e4c70367488e5d149a104f47d9e4dc53e7e870
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
329KB
MD5d36623f0f93973f9a98ca728cb0cfce4
SHA11801034e407416bd466c72778908a519803af5a1
SHA2567f53a98c462a7e1edb12342e05d4c4fb7c5cc3592d227fec2b5c55263653c4fc
SHA5127f45d096a3abf2a94752b747653d95a384ac7db807466a62ba3e01e5e95379a192698a64043412e15f306a8560bf09ef5e67dc24ff91cc27fdac818a9b5c590c