Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-10-2024 00:03
Static task
static1
Behavioral task
behavioral1
Sample
15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe
-
Size
396KB
-
MD5
15667babdcdd88ee08174a39c86b00ad
-
SHA1
19ed09bbe8711e7e0b9a6b7664538559a86d312d
-
SHA256
5061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0
-
SHA512
e9688e3c981eb1ff0f822dfc2c1a75c570d518b28c8b324b54f4e4fe626cd78ab39171a9f0a61f54eb1e602d941f7faa456aec169bd2379854e7fa411a6fec4a
-
SSDEEP
12288:LVaauWatLv/kjWaesK3YSYJmlzFZ3IHmMr:L03DkjtLS5hVq
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+swxgv.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/90B04BC44BC1C65
http://kkd47eh4hdjshb5t.angortra.at/90B04BC44BC1C65
http://ytrest84y5i456hghadefdsd.pontogrot.com/90B04BC44BC1C65
http://xlowfznrg4wf7dli.ONION/90B04BC44BC1C65
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (425) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2596 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+swxgv.html jhiblutcvhwr.exe -
Executes dropped EXE 2 IoCs
pid Process 2856 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\twvugejocrwu = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\jhiblutcvhwr.exe\"" jhiblutcvhwr.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1984 set thread context of 2136 1984 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 31 PID 2856 set thread context of 2432 2856 jhiblutcvhwr.exe 35 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\System\Ole DB\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\css\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\Java\jre7\lib\security\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\fr-FR\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\nl.pak jhiblutcvhwr.exe File opened for modification C:\Program Files\Internet Explorer\images\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\Microsoft Games\More Games\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty.png jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\css\settings.css jhiblutcvhwr.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\js\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv jhiblutcvhwr.exe File opened for modification C:\Program Files\Microsoft Games\Chess\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\it-IT\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\Internet Explorer\images\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css jhiblutcvhwr.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\main.js jhiblutcvhwr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider.png jhiblutcvhwr.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\it-IT\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\fr-FR\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png jhiblutcvhwr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\Recovery+swxgv.html jhiblutcvhwr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\Recovery+swxgv.png jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Journal\es-ES\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\logo.png jhiblutcvhwr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\Recovery+swxgv.txt jhiblutcvhwr.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt jhiblutcvhwr.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\jhiblutcvhwr.exe 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe File created C:\Windows\jhiblutcvhwr.exe 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jhiblutcvhwr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jhiblutcvhwr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = f0f87859ba16db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000303eef0e2cd1a9499efdd285a56ddc5000000000020000000000106600000001000020000000f11150dd1d84778f0464c812a2f7451c98efa79bad5d73badc177e9bb51777e8000000000e8000000002000020000000ccb8f79fd8bcbcd5e5608ed9aa960544f41da56693c903605f2113c0b0bae37d20000000e4891a51eabd8e5b334ed537770c34a71b808d85a5641743adeacea65b232bfd400000007defe1467956a35cc48a754308bd6488edbb231ec7738f45eeecb3b582047c74abffe12437e32176cfda907628d9db30701627b8b2f0a307b436ea61f35fc3ff iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{84F7E3B1-82AD-11EF-B729-F2BBDB1F0DCB} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2888 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe 2432 jhiblutcvhwr.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2136 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe Token: SeDebugPrivilege 2432 jhiblutcvhwr.exe Token: SeIncreaseQuotaPrivilege 2688 WMIC.exe Token: SeSecurityPrivilege 2688 WMIC.exe Token: SeTakeOwnershipPrivilege 2688 WMIC.exe Token: SeLoadDriverPrivilege 2688 WMIC.exe Token: SeSystemProfilePrivilege 2688 WMIC.exe Token: SeSystemtimePrivilege 2688 WMIC.exe Token: SeProfSingleProcessPrivilege 2688 WMIC.exe Token: SeIncBasePriorityPrivilege 2688 WMIC.exe Token: SeCreatePagefilePrivilege 2688 WMIC.exe Token: SeBackupPrivilege 2688 WMIC.exe Token: SeRestorePrivilege 2688 WMIC.exe Token: SeShutdownPrivilege 2688 WMIC.exe Token: SeDebugPrivilege 2688 WMIC.exe Token: SeSystemEnvironmentPrivilege 2688 WMIC.exe Token: SeRemoteShutdownPrivilege 2688 WMIC.exe Token: SeUndockPrivilege 2688 WMIC.exe Token: SeManageVolumePrivilege 2688 WMIC.exe Token: 33 2688 WMIC.exe Token: 34 2688 WMIC.exe Token: 35 2688 WMIC.exe Token: SeIncreaseQuotaPrivilege 2456 WMIC.exe Token: SeSecurityPrivilege 2456 WMIC.exe Token: SeTakeOwnershipPrivilege 2456 WMIC.exe Token: SeLoadDriverPrivilege 2456 WMIC.exe Token: SeSystemProfilePrivilege 2456 WMIC.exe Token: SeSystemtimePrivilege 2456 WMIC.exe Token: SeProfSingleProcessPrivilege 2456 WMIC.exe Token: SeIncBasePriorityPrivilege 2456 WMIC.exe Token: SeCreatePagefilePrivilege 2456 WMIC.exe Token: SeBackupPrivilege 2456 WMIC.exe Token: SeRestorePrivilege 2456 WMIC.exe Token: SeShutdownPrivilege 2456 WMIC.exe Token: SeDebugPrivilege 2456 WMIC.exe Token: SeSystemEnvironmentPrivilege 2456 WMIC.exe Token: SeRemoteShutdownPrivilege 2456 WMIC.exe Token: SeUndockPrivilege 2456 WMIC.exe Token: SeManageVolumePrivilege 2456 WMIC.exe Token: 33 2456 WMIC.exe Token: 34 2456 WMIC.exe Token: 35 2456 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2612 iexplore.exe 2644 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2612 iexplore.exe 2612 iexplore.exe 2584 IEXPLORE.EXE 2584 IEXPLORE.EXE 2644 DllHost.exe 2644 DllHost.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1984 wrote to memory of 2136 1984 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 31 PID 1984 wrote to memory of 2136 1984 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 31 PID 1984 wrote to memory of 2136 1984 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 31 PID 1984 wrote to memory of 2136 1984 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 31 PID 1984 wrote to memory of 2136 1984 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 31 PID 1984 wrote to memory of 2136 1984 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 31 PID 1984 wrote to memory of 2136 1984 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 31 PID 1984 wrote to memory of 2136 1984 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 31 PID 1984 wrote to memory of 2136 1984 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 31 PID 1984 wrote to memory of 2136 1984 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 31 PID 1984 wrote to memory of 2136 1984 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 31 PID 2136 wrote to memory of 2856 2136 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 32 PID 2136 wrote to memory of 2856 2136 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 32 PID 2136 wrote to memory of 2856 2136 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 32 PID 2136 wrote to memory of 2856 2136 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 32 PID 2136 wrote to memory of 2596 2136 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 33 PID 2136 wrote to memory of 2596 2136 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 33 PID 2136 wrote to memory of 2596 2136 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 33 PID 2136 wrote to memory of 2596 2136 15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe 33 PID 2856 wrote to memory of 2432 2856 jhiblutcvhwr.exe 35 PID 2856 wrote to memory of 2432 2856 jhiblutcvhwr.exe 35 PID 2856 wrote to memory of 2432 2856 jhiblutcvhwr.exe 35 PID 2856 wrote to memory of 2432 2856 jhiblutcvhwr.exe 35 PID 2856 wrote to memory of 2432 2856 jhiblutcvhwr.exe 35 PID 2856 wrote to memory of 2432 2856 jhiblutcvhwr.exe 35 PID 2856 wrote to memory of 2432 2856 jhiblutcvhwr.exe 35 PID 2856 wrote to memory of 2432 2856 jhiblutcvhwr.exe 35 PID 2856 wrote to memory of 2432 2856 jhiblutcvhwr.exe 35 PID 2856 wrote to memory of 2432 2856 jhiblutcvhwr.exe 35 PID 2856 wrote to memory of 2432 2856 jhiblutcvhwr.exe 35 PID 2432 wrote to memory of 2688 2432 jhiblutcvhwr.exe 36 PID 2432 wrote to memory of 2688 2432 jhiblutcvhwr.exe 36 PID 2432 wrote to memory of 2688 2432 jhiblutcvhwr.exe 36 PID 2432 wrote to memory of 2688 2432 jhiblutcvhwr.exe 36 PID 2432 wrote to memory of 2888 2432 jhiblutcvhwr.exe 40 PID 2432 wrote to memory of 2888 2432 jhiblutcvhwr.exe 40 PID 2432 wrote to memory of 2888 2432 jhiblutcvhwr.exe 40 PID 2432 wrote to memory of 2888 2432 jhiblutcvhwr.exe 40 PID 2432 wrote to memory of 2612 2432 jhiblutcvhwr.exe 41 PID 2432 wrote to memory of 2612 2432 jhiblutcvhwr.exe 41 PID 2432 wrote to memory of 2612 2432 jhiblutcvhwr.exe 41 PID 2432 wrote to memory of 2612 2432 jhiblutcvhwr.exe 41 PID 2612 wrote to memory of 2584 2612 iexplore.exe 43 PID 2612 wrote to memory of 2584 2612 iexplore.exe 43 PID 2612 wrote to memory of 2584 2612 iexplore.exe 43 PID 2612 wrote to memory of 2584 2612 iexplore.exe 43 PID 2432 wrote to memory of 2456 2432 jhiblutcvhwr.exe 44 PID 2432 wrote to memory of 2456 2432 jhiblutcvhwr.exe 44 PID 2432 wrote to memory of 2456 2432 jhiblutcvhwr.exe 44 PID 2432 wrote to memory of 2456 2432 jhiblutcvhwr.exe 44 PID 2432 wrote to memory of 2732 2432 jhiblutcvhwr.exe 47 PID 2432 wrote to memory of 2732 2432 jhiblutcvhwr.exe 47 PID 2432 wrote to memory of 2732 2432 jhiblutcvhwr.exe 47 PID 2432 wrote to memory of 2732 2432 jhiblutcvhwr.exe 47 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" jhiblutcvhwr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System jhiblutcvhwr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\15667babdcdd88ee08174a39c86b00ad_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\jhiblutcvhwr.exeC:\Windows\jhiblutcvhwr.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\jhiblutcvhwr.exeC:\Windows\jhiblutcvhwr.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2432 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2888
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2612 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2584
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\JHIBLU~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:2732
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\15667B~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2596
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2644
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5922bdf050b04212219d8dcb08a5aefe6
SHA129fabc41dba5b20bf2843f2d67f3d300e670e84c
SHA25627da6af09fc9551fbeb800eb852b0c54c4be1d64ccfd1188f209a8b2d646057e
SHA512568ed7fcd76b3961b3f844314f384724fb6c5c280d890f45810cef627227cbe0143bfa7621f2f5002a6193bc97ee84e38710affc7debe028399b7f82d261ebfa
-
Filesize
62KB
MD57c1ab7305e59e117d518e2634b2e1039
SHA19eecbea98dbe54f726b45c920cd52516555fd884
SHA2567719995386d988dfad9d8adbb1c6658896c6ec19432c453bc182408e97244ab6
SHA512bb2a82a4e96cf0869bac30cf78b29cc89337a026356de17975605d62d1e7d4d7b0ddc8fd06a764b189b8bc83fa0a7943148288018a5e9ac6d57f729cc706a594
-
Filesize
1KB
MD54030e1959302c26dc26b47e90b146cdb
SHA100565ecbe4668cfdc31e8fc309a6ee0acafd79b1
SHA2562af83a04467c70b176775b7dd3cb6997fb9ee67f26de4da5a19fdcb8d5512de7
SHA512c29fe1470da995d62ed223d523e171b48358cb6f5189e722ab048fd36d3600baf2346490b619aad118d13a77e2cdb4475c6d665929dd5d2d9bce0c8d2aee53f7
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5b539bb2fb20530553bfcf0cfadd45d63
SHA164450096370ba19fd4cd15150ee5bc6ed2264c1e
SHA25640c8da1871dbbe9a707cc123aa85a5209e14e82c713b2b40b0b8f4b2c678bc32
SHA512ab9bb042bf755f8d886925a438f62949d369df684100e74dece632fa9b030abdcdd4755aaf5a68284c36b83f8c6eeefe24f86ae3a05b3e7f273d746a20ccf627
-
Filesize
109KB
MD5c83f4daac5362b549d682a30ffa5ac6e
SHA1013366cdef57ed1f9e61fb48d9369309e785c523
SHA2568d481132ab481d68158c6052be9fade49238e74b7f7b0e9b8a3d62747af68c18
SHA512738e3f9be1fa199a43fcb6a09b4a53a6cb7e7bff34acef2812dbf55104338e839cb9b474fb4b6b14045a789356053903a1b50077c053fc685aa76c11c4cfbf44
-
Filesize
173KB
MD55076cb9bf29d5e03c3b3f65dcd610505
SHA1b265852dbb47d233d640ee6b9430ea72755f6a9a
SHA25644ddf6170fe44bfa07b64bbdf3b930784d647e6c1789fd3b85234b69fe25f835
SHA5120e9776f137c13724eb7deb61041d63b4ce61e4d0c452579680f5b4b814794c11022fd4d12a266bb7a2102f573ed9b5bc8e74717abef2c9fe2c815f781f63a66e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c9c62a1a284b51084bf32938f11caf5c
SHA189a9fe701f4a2a124c231c517d98064e8d53c22a
SHA2560c16431afc620f120aa5f6d3a7a454505a1b03ae317530fbc9b4e3d2ad83c082
SHA512c2a70c982dba038950a55c71cae1fbc065f13a3b823e1db415abbaa8b4fc45a3f6bc1f6946c6926b1fedfc215504d7216496c6ab1bd4401927ab2233a2f7a8f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57ee75a40cfe96a2ef8d833f923e02f68
SHA143663fa4fd040257985e4093e739fa98738c02b9
SHA256721355bf14a8d3e325d8f467a5ca57d5d8ce1c2a20dced34af908763773dc653
SHA512d8c38bce0647a30bf07551b701e90d76d7bd9d05f40ffaec46eed207300e4fe5539bc7e78cda7828dc5dae7120b12c5709ca41057398d31c2e059751aa035786
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5825f03a4898ed347135b43f68e8d0a5a
SHA1a5e405cfaf4eb812005d47f041a3a572911f2b7e
SHA2563e45f4c759ed6ba3874a9ba74b2112c6c95f706d353178b4652857994eecc105
SHA512f9a220697abd679e426197983be481cb550bbd0d97458042ac05e87848a03b706f3328d932369a9aaa8af02c66a3723fd109dd0b7f20d1e1dbc9bee20fd0b726
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56e25e24f5f3cc8a50dadd7ccc619612e
SHA1edd9abe730a3e0ff33ffc9a2116c934027c4d32b
SHA2560897d0daaf3eae747c567f556f952696bd2d88bea6ec6771ad5a89305ff0c7b1
SHA5125d92c6406757877d1d51768392babfc487414ae9c67e2ee69b8664dacf6eb2bc1be5aa51cf898b0f136eb87219be0d9831964277818729030a6d77629dfcbd89
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ec7116043bea2c24858a2fbfd6b70c05
SHA17698bf5929625afc5656c3f95cc44c6a8a0c6af4
SHA256a2aed0c83f32fbe4698f8c7fa2f7b18530e33c45b78276a0f714895f587e657c
SHA5125883e71b6e9e3da4b4f027aa82242fa2aa95a441c087a63ff0c826e072006f97df2778cf0c901bd25dedef948445117c504df45b932c97eb1d8b3cfc7eeb59cd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fae168cc6cc3f6cac291ab715f3ec442
SHA171c37616196a3f7eff9cc8d3fba8e87a8a5b39cc
SHA2563a562a2eabbacad9816555711596b1d929cd0420a6412ebe167b4e4a775a9ed4
SHA51287977458021c63ea0c6b0cfeaf7cc537af61e76b6fc611eea09e04ba6ad659bb27bba9895eab97478d63a4fb14e13b988df85c96e326cfab5fd42442380f4418
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a143c16b5be45992309e8386bc6ff5f3
SHA1bc2939c852262def4e123d03c1c2aa55b2c3cf6e
SHA256e6211effdaf64e45333c69ab284a2dc974e02f7524a43e5a44c354b16a1db646
SHA512b20862773c78d05395c0d3af120acd61afafe24071e70c0a1d34b53e1244b656fe9f724a7fe9f84e92bad9817b33fdfbf91fb1f448b5dfadd330b4f5c74e7d31
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e63b832417e600c85aafe699eeee9ac4
SHA1f501456b13c56d4bb555b3da8d3a1c24523476c7
SHA256654a66d7d58a9cd9b771c44af100e97fd1811f5b7fbd3d408110c3b9dc044518
SHA512d636f9df8466657efb714003b6db8461474ebf01d6fb3d3c2ada7b005f3f6c68eccf4ea9ae9b31fbb2fd1bded81a170058f69283ab4556d15c7596ea26248045
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55789b71524b67416d117cbefec382166
SHA1da121f2cd8e91d28537dbbc313cefc50c4c61124
SHA256ed87d5351d4575f6ffdff51db69037c57994121e5d553e8b320e5d7b620b4a5f
SHA512cbca722277c2db6935aba0c3367334458ae3b7f21be41ed127c991524adab139178a5fca1d6edd86ad191fbc58777165d1a8ef5005cd69e033730bf79892d682
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
396KB
MD515667babdcdd88ee08174a39c86b00ad
SHA119ed09bbe8711e7e0b9a6b7664538559a86d312d
SHA2565061395e96ddf44be20b37f12ab25da2ee84f9c8ec2dd0b5db4f11cfdb14b2a0
SHA512e9688e3c981eb1ff0f822dfc2c1a75c570d518b28c8b324b54f4e4fe626cd78ab39171a9f0a61f54eb1e602d941f7faa456aec169bd2379854e7fa411a6fec4a