Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-09-2024 02:49
Static task
static1
Behavioral task
behavioral1
Sample
d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe
-
Size
340KB
-
MD5
d35c98321d2f87f089b7d5c26174a10b
-
SHA1
2d7f432514ba316ecec7a8f372d0a75cb32f8fc0
-
SHA256
2d8e7d0a895c13a1d012b25b069a528481cd0d3c91b74689c61299f3b5a55232
-
SHA512
a467e624af472a2dc240dc325bef21b4dd435315dd765e9afd6f4134bd1c2482d23072e2057cc9ef60e9aad9107f6985bdacde3c92f0d68601b44ebf9990c40d
-
SSDEEP
6144:DrHbGlBfoXKBA4pOoGf75hK7d/X/CMmm/2ikfOmvA2CxjSJgE0ToC8uUsYEF7u2K:f7GliXAOJf75YtPhxd3dRMkz8rG4
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+yldgg.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/A9A41455F17F3379
http://tes543berda73i48fsdfsd.keratadze.at/A9A41455F17F3379
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/A9A41455F17F3379
http://xlowfznrg4wf7dli.ONION/A9A41455F17F3379
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (413) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2852 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+yldgg.png dsqyqcsbmtyg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+yldgg.png dsqyqcsbmtyg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+yldgg.html dsqyqcsbmtyg.exe -
Executes dropped EXE 2 IoCs
pid Process 2444 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\vybxncwxeenl = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\dsqyqcsbmtyg.exe\"" dsqyqcsbmtyg.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3020 set thread context of 2244 3020 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 31 PID 2444 set thread context of 2564 2444 dsqyqcsbmtyg.exe 35 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\css\Recovery+yldgg.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\localizedSettings.css dsqyqcsbmtyg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\Recovery+yldgg.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\da.pak dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Microsoft Games\More Games\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Defender\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\js\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_SelectionSubpicture.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\js\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\es-ES\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\en-US\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\Recovery+yldgg.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Common Files\System\ado\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\Recovery+yldgg.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Journal\de-DE\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Microsoft Games\More Games\es-ES\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\js\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\Recovery+yldgg.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\Recovery+yldgg.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_rest.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\it-IT\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_SelectionSubpicture.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-highlight.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\js\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\it-IT\Recovery+yldgg.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\content-background.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\fr-FR\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows NT\TableTextService\fr-FR\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\43.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\es-ES\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\Recovery+yldgg.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Mail\es-ES\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_down.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\fr-FR\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_s.png dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\js\cpu.js dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\css\Recovery+yldgg.txt dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\Recovery+yldgg.html dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\timeZones.js dsqyqcsbmtyg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\Recovery+yldgg.txt dsqyqcsbmtyg.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\dsqyqcsbmtyg.exe d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe File opened for modification C:\Windows\dsqyqcsbmtyg.exe d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dsqyqcsbmtyg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dsqyqcsbmtyg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000b3e8f15f634dfc43bfa5c3a2648d88c4000000000200000000001066000000010000200000002e12c5b82d35ba6f67e083f198847c8d79adc3d8147124d2d62e24072930700d000000000e8000000002000020000000a2d8305dca95b78c5915c82b6ed0771055f350f44ab014b0c25686ab61e1d68f20000000af15d2ba6fa6e96afd8604c4f4619ff069e42fbd0dece5158eb71f18d32f766a400000002444d17e836dbdcad6694722c0db51e6b27f80711f95ffdbfa7d1517a30b9d189335b731caa8887e7413aa4490999afa874cdd20de2b4b29c5db0e3587c8b36a iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{3AE68181-6D8D-11EF-9DE0-EE9D5ADBD8E3} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 701f840f9a01db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2860 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe 2564 dsqyqcsbmtyg.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2244 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe Token: SeDebugPrivilege 2564 dsqyqcsbmtyg.exe Token: SeIncreaseQuotaPrivilege 2476 WMIC.exe Token: SeSecurityPrivilege 2476 WMIC.exe Token: SeTakeOwnershipPrivilege 2476 WMIC.exe Token: SeLoadDriverPrivilege 2476 WMIC.exe Token: SeSystemProfilePrivilege 2476 WMIC.exe Token: SeSystemtimePrivilege 2476 WMIC.exe Token: SeProfSingleProcessPrivilege 2476 WMIC.exe Token: SeIncBasePriorityPrivilege 2476 WMIC.exe Token: SeCreatePagefilePrivilege 2476 WMIC.exe Token: SeBackupPrivilege 2476 WMIC.exe Token: SeRestorePrivilege 2476 WMIC.exe Token: SeShutdownPrivilege 2476 WMIC.exe Token: SeDebugPrivilege 2476 WMIC.exe Token: SeSystemEnvironmentPrivilege 2476 WMIC.exe Token: SeRemoteShutdownPrivilege 2476 WMIC.exe Token: SeUndockPrivilege 2476 WMIC.exe Token: SeManageVolumePrivilege 2476 WMIC.exe Token: 33 2476 WMIC.exe Token: 34 2476 WMIC.exe Token: 35 2476 WMIC.exe Token: SeIncreaseQuotaPrivilege 2476 WMIC.exe Token: SeSecurityPrivilege 2476 WMIC.exe Token: SeTakeOwnershipPrivilege 2476 WMIC.exe Token: SeLoadDriverPrivilege 2476 WMIC.exe Token: SeSystemProfilePrivilege 2476 WMIC.exe Token: SeSystemtimePrivilege 2476 WMIC.exe Token: SeProfSingleProcessPrivilege 2476 WMIC.exe Token: SeIncBasePriorityPrivilege 2476 WMIC.exe Token: SeCreatePagefilePrivilege 2476 WMIC.exe Token: SeBackupPrivilege 2476 WMIC.exe Token: SeRestorePrivilege 2476 WMIC.exe Token: SeShutdownPrivilege 2476 WMIC.exe Token: SeDebugPrivilege 2476 WMIC.exe Token: SeSystemEnvironmentPrivilege 2476 WMIC.exe Token: SeRemoteShutdownPrivilege 2476 WMIC.exe Token: SeUndockPrivilege 2476 WMIC.exe Token: SeManageVolumePrivilege 2476 WMIC.exe Token: 33 2476 WMIC.exe Token: 34 2476 WMIC.exe Token: 35 2476 WMIC.exe Token: SeBackupPrivilege 1036 vssvc.exe Token: SeRestorePrivilege 1036 vssvc.exe Token: SeAuditPrivilege 1036 vssvc.exe Token: SeIncreaseQuotaPrivilege 372 WMIC.exe Token: SeSecurityPrivilege 372 WMIC.exe Token: SeTakeOwnershipPrivilege 372 WMIC.exe Token: SeLoadDriverPrivilege 372 WMIC.exe Token: SeSystemProfilePrivilege 372 WMIC.exe Token: SeSystemtimePrivilege 372 WMIC.exe Token: SeProfSingleProcessPrivilege 372 WMIC.exe Token: SeIncBasePriorityPrivilege 372 WMIC.exe Token: SeCreatePagefilePrivilege 372 WMIC.exe Token: SeBackupPrivilege 372 WMIC.exe Token: SeRestorePrivilege 372 WMIC.exe Token: SeShutdownPrivilege 372 WMIC.exe Token: SeDebugPrivilege 372 WMIC.exe Token: SeSystemEnvironmentPrivilege 372 WMIC.exe Token: SeRemoteShutdownPrivilege 372 WMIC.exe Token: SeUndockPrivilege 372 WMIC.exe Token: SeManageVolumePrivilege 372 WMIC.exe Token: 33 372 WMIC.exe Token: 34 372 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2616 iexplore.exe 560 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2616 iexplore.exe 2616 iexplore.exe 316 IEXPLORE.EXE 316 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2244 3020 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 31 PID 3020 wrote to memory of 2244 3020 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 31 PID 3020 wrote to memory of 2244 3020 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 31 PID 3020 wrote to memory of 2244 3020 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 31 PID 3020 wrote to memory of 2244 3020 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 31 PID 3020 wrote to memory of 2244 3020 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 31 PID 3020 wrote to memory of 2244 3020 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 31 PID 3020 wrote to memory of 2244 3020 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 31 PID 3020 wrote to memory of 2244 3020 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 31 PID 3020 wrote to memory of 2244 3020 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 31 PID 2244 wrote to memory of 2444 2244 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 32 PID 2244 wrote to memory of 2444 2244 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 32 PID 2244 wrote to memory of 2444 2244 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 32 PID 2244 wrote to memory of 2444 2244 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 32 PID 2244 wrote to memory of 2852 2244 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 33 PID 2244 wrote to memory of 2852 2244 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 33 PID 2244 wrote to memory of 2852 2244 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 33 PID 2244 wrote to memory of 2852 2244 d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe 33 PID 2444 wrote to memory of 2564 2444 dsqyqcsbmtyg.exe 35 PID 2444 wrote to memory of 2564 2444 dsqyqcsbmtyg.exe 35 PID 2444 wrote to memory of 2564 2444 dsqyqcsbmtyg.exe 35 PID 2444 wrote to memory of 2564 2444 dsqyqcsbmtyg.exe 35 PID 2444 wrote to memory of 2564 2444 dsqyqcsbmtyg.exe 35 PID 2444 wrote to memory of 2564 2444 dsqyqcsbmtyg.exe 35 PID 2444 wrote to memory of 2564 2444 dsqyqcsbmtyg.exe 35 PID 2444 wrote to memory of 2564 2444 dsqyqcsbmtyg.exe 35 PID 2444 wrote to memory of 2564 2444 dsqyqcsbmtyg.exe 35 PID 2444 wrote to memory of 2564 2444 dsqyqcsbmtyg.exe 35 PID 2564 wrote to memory of 2476 2564 dsqyqcsbmtyg.exe 36 PID 2564 wrote to memory of 2476 2564 dsqyqcsbmtyg.exe 36 PID 2564 wrote to memory of 2476 2564 dsqyqcsbmtyg.exe 36 PID 2564 wrote to memory of 2476 2564 dsqyqcsbmtyg.exe 36 PID 2564 wrote to memory of 2860 2564 dsqyqcsbmtyg.exe 43 PID 2564 wrote to memory of 2860 2564 dsqyqcsbmtyg.exe 43 PID 2564 wrote to memory of 2860 2564 dsqyqcsbmtyg.exe 43 PID 2564 wrote to memory of 2860 2564 dsqyqcsbmtyg.exe 43 PID 2564 wrote to memory of 2616 2564 dsqyqcsbmtyg.exe 44 PID 2564 wrote to memory of 2616 2564 dsqyqcsbmtyg.exe 44 PID 2564 wrote to memory of 2616 2564 dsqyqcsbmtyg.exe 44 PID 2564 wrote to memory of 2616 2564 dsqyqcsbmtyg.exe 44 PID 2616 wrote to memory of 316 2616 iexplore.exe 46 PID 2616 wrote to memory of 316 2616 iexplore.exe 46 PID 2616 wrote to memory of 316 2616 iexplore.exe 46 PID 2616 wrote to memory of 316 2616 iexplore.exe 46 PID 2564 wrote to memory of 372 2564 dsqyqcsbmtyg.exe 47 PID 2564 wrote to memory of 372 2564 dsqyqcsbmtyg.exe 47 PID 2564 wrote to memory of 372 2564 dsqyqcsbmtyg.exe 47 PID 2564 wrote to memory of 372 2564 dsqyqcsbmtyg.exe 47 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System dsqyqcsbmtyg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" dsqyqcsbmtyg.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d35c98321d2f87f089b7d5c26174a10b_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\dsqyqcsbmtyg.exeC:\Windows\dsqyqcsbmtyg.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\dsqyqcsbmtyg.exeC:\Windows\dsqyqcsbmtyg.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2564 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2860
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2616 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:316
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\D35C98~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2852
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5d9e939766b360d49b5e7944245330c99
SHA163a57a2c283f7ef42b4622dcae30b0ba3514202d
SHA2569a815efdffc6e8cf592fbf472c864a3903edb7f7f2d02bc15781c00757548e0d
SHA512cb68a392b74e2500a1be61dc204d8503b5ad7c2ba3271aff12759e812ff360c503c5352d5485fd08a33a3db0e2dd94e60ff4390654e60988b73d9460c851edae
-
Filesize
62KB
MD51a0e50d724b2b691253087f9b264e994
SHA1331b68d08c285c708e6d04ae49fa2f2ee98e17c7
SHA256d2408757a61f3985f647a574c78506ed3466bfc843cd228d81b496380c13d1e1
SHA512ab56786d5a5aa072bf9077002fd6bc338891548ec64fddafb14538e1f119d77a27ea16c768c4857a4b96ebc0e8770d572f2544c3136560f45eb6daf45fbfcf48
-
Filesize
1KB
MD57c6a7794f02d5e248c4c3b27424b95e5
SHA11f40c641aa603ea01522f5e768cf5615bb001d59
SHA256760f080a6ac9fd1d7db224828baf7f51951634f4ad86b3efad0160bd50777360
SHA512d43972ef57aae9980f60d5124c362b3fbb5f623084bab512908f245c556fdc79cd3a0329642339db1d25570c35b1d06237e8409bd1fc1514df2584d2d27dba54
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD585cd47ecd5a505bb033eef9446850922
SHA1ccf6d98678883d28a2013ed608a3350e3d173379
SHA256c6fcc86382cf82c46821cc5d09c2b22a9f3c83a08e5d7a38e17e0313421b89c7
SHA5127a55ec3ac841d9e805a00ad177117e2593e8428ca788ff038af90a0a3cc85b80693db804478ec1fc7556e1659b93bd0b4915ad2ec71c26d57208b723236653b0
-
Filesize
109KB
MD50a079d8c71fb1ecd905da7506fb709b5
SHA15b42d0e403793bd603107b496a28110a99400776
SHA25619baf8f5d43ce8faf079d099f92991afc57d0228dd413a38a1f4ac46542c0bd0
SHA512f09655fa64c2453f89bd789fe09a8def4c6249d62b9e8a75eec8f4cc244215ef89bb40f66413a65ee3a2e9ef946e32b4ae85d1dd7f8f4a98e8b01ac4f6de64d2
-
Filesize
173KB
MD511012a7c1a2e221c4469c462d78880d5
SHA1b1bc9cbe8b02197cf956b571f392081fd1d63b9e
SHA2567eb3a17c4d33f1e80956c5e7efdfdd4e82ead2b50228ecc30b20d74e576591a4
SHA5129896f46512a266f16b55c9e86130449cd86adee5f5c6b1875933c12da61f6966b8544c17ea6bd204cb9ce02b0007ba02a35936b651d7e32acd4948a2c6bce90c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5289bad442fa6014f756a7de0722cdeeb
SHA19288d620b0d7a30549c7426286bf5b214b62daaa
SHA256f319d416aad6676936a2c3ccd9321eecc899a54ac21defcbffed6fcfa946601d
SHA5129c16fa86665354987992003426cd871c50e43799ebfb12a55397acfcec2749541a665edf253a8511f47ebe5fba6b3295d7c4a45c18d527a57aacf0dc69584183
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d6ef12fd6e19ddae0bd40a49ec8dc4fb
SHA145b521832201ff7e2e73265f62a0928316302132
SHA256eb6af962ba67ef40665d7c13b4f927ec59d33f2312c2e69e272cd7b0a603e734
SHA512c803aa529bb678a1c6d5c957684e54a1b43a7a0052ac3fa425ae16a2b1aef833a81c7a5cf065c11b3f50c5182613a4510b134af94703354d28a7edc58fce4f5f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD591c94fff216f8024533d093ff5d2be22
SHA14e9c00e0326cdff2e8d6be9527e9ddadadc5d379
SHA2560fecc55046c55719a290761d9bc91514163177dfdd786f15398f468b38262e4e
SHA5124506b710728831dcd3e19ab37e1689a6e425df204fe8e542926dca555588d8c88a4c162bfdc31a5f176ce2ca04467aa4d2ab841ef6af983d4a507bc49457c02c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57bd1c9d156e8f1484360d38b0dbe5944
SHA14cdeb1b2453810527ef818cd9a288fe86ce30837
SHA256716644cb92cd3a79f88456f4a796c0ebf1e87c7fc21cfb9eab736b2bfcfbe64e
SHA512c0b5c4c3b94fd4678eee53b24701636f438e1e0fae9435849cc6db755626244814845bdf4d8ddfe827780a7b7e476a8d2a16cb2a5263d74287fb13a463e3490e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5078bdcb2dc872ea158e56798391eb0de
SHA1e8c24cc784df2209373f85588d9dfe762a77632f
SHA2569a717b808a1cb4c98c6b39e8361cced90713d2dcb217b60e2ab7e083b8b9475d
SHA5128508317ccdd8ad406306ac35eed183f02bf78936b524b12aa6af7daa518b43a3e04bd0375d390ea43f0dcf7152c64a013288801a654f304c474f3b49299dd3a9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ed2214abb784854689a78c6af14d5cb5
SHA1558d56343d05f62f9e6ebc972b9138f188d6a0a5
SHA2563e30ef7aba9f0f6891f864bdb81e6bc975b115d80c5aed32a02e43796332252a
SHA5129265abd9b7d7b266f0bce4ddf735a96058da52ebecb737585b64786035985e46fccc778d2705f4597a062cf6e28f3b306713cecf7d34be2854f78f4aecead246
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aa66955a31f63374ebf799913da701f9
SHA117c786561999d638d02fcbf7470dcff0d55dbd01
SHA256e3c3441949e34bc59bea6093b8ee8a9a926c8d9b56662d348ce6dcdb214f3845
SHA5127d8664ff27cf930de6904a72fc85eea9314835a99500fb5b4a77c6107fa9b00503bc112cbbcf250672b93a994f9cfd7f79d8414339aa3254610046ce07e076d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59c41fc8ea5b99c2ba10f70e065ca52e7
SHA17b0ddd12598945f134d97a7727294ffd33f5b3b1
SHA256b255c535089055ca24bf41e88fe4de66d7e362f0f258ba7725f58d9113a142cc
SHA51257cf74cc6fcf6532e0423b638affcdbc4b4d600d8dee157d07a928ce41c9ed79a3fc33af731b20e731284452f10866d50a43eded93273bce8953d32ad7f5a020
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
340KB
MD5d35c98321d2f87f089b7d5c26174a10b
SHA12d7f432514ba316ecec7a8f372d0a75cb32f8fc0
SHA2562d8e7d0a895c13a1d012b25b069a528481cd0d3c91b74689c61299f3b5a55232
SHA512a467e624af472a2dc240dc325bef21b4dd435315dd765e9afd6f4134bd1c2482d23072e2057cc9ef60e9aad9107f6985bdacde3c92f0d68601b44ebf9990c40d