Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-10-2024 21:56
Static task
static1
Behavioral task
behavioral1
Sample
1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe
-
Size
352KB
-
MD5
1e1def42d14365acdde0fab027ab4f73
-
SHA1
076c52faa6c76610fca15b8533e81bf8ba8133a8
-
SHA256
92b375015b3867f10a9cd94b6474986bf24c70e2d40b3280ceeec2331265be23
-
SHA512
c93298bc25a818114018cb51a3b0e4c3137b46633dabb6a17303f12473e58d64e19c39c14f307c0df9e0e4202171d2ab22eaef2bf3f7b35e5b9b7a114eb7d722
-
SSDEEP
6144:5Meb/EDtpBx1aRXJub19pf3gOURaJmf+ubexB3wLaYZSzvF:5Tb/wtN1aRXJg1f3gO9Jm+u2BgeYkzv
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+nqetq.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/6AA28CACF557010
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/6AA28CACF557010
http://yyre45dbvn2nhbefbmh.begumvelic.at/6AA28CACF557010
http://xlowfznrg4wf7dli.ONION/6AA28CACF557010
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (409) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1336 cmd.exe -
Drops startup file 6 IoCs
Processes:
lmbxtjxicmil.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+nqetq.txt lmbxtjxicmil.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+nqetq.txt lmbxtjxicmil.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe -
Executes dropped EXE 1 IoCs
Processes:
lmbxtjxicmil.exepid process 1924 lmbxtjxicmil.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
lmbxtjxicmil.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\vhyuscq = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\lmbxtjxicmil.exe" lmbxtjxicmil.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
lmbxtjxicmil.exedescription ioc process File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\_ReCoVeRy_+nqetq.txt lmbxtjxicmil.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\nb.pak lmbxtjxicmil.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Defender\es-ES\_ReCoVeRy_+nqetq.txt lmbxtjxicmil.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_SelectionSubpicture.png lmbxtjxicmil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\icon.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_play.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\_ReCoVeRy_+nqetq.txt lmbxtjxicmil.exe File opened for modification C:\Program Files\Java\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\de-DE\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Mail\de-DE\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\js\calendar.js lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\js\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\_ReCoVeRy_+nqetq.txt lmbxtjxicmil.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\css\_ReCoVeRy_+nqetq.txt lmbxtjxicmil.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\_ReCoVeRy_+nqetq.txt lmbxtjxicmil.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\it-IT\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\_ReCoVeRy_+nqetq.txt lmbxtjxicmil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\DVD Maker\Shared\_ReCoVeRy_+nqetq.txt lmbxtjxicmil.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\fr-FR\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png lmbxtjxicmil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\_ReCoVeRy_+nqetq.txt lmbxtjxicmil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.jpg lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_rainy.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_dot.png lmbxtjxicmil.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt lmbxtjxicmil.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\_ReCoVeRy_+nqetq.txt lmbxtjxicmil.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\_ReCoVeRy_+nqetq.txt lmbxtjxicmil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\_ReCoVeRy_+nqetq.txt lmbxtjxicmil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\autoconfig.js lmbxtjxicmil.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Defender\en-US\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Mail\en-US\_ReCoVeRy_+nqetq.txt lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\css\settings.css lmbxtjxicmil.exe File opened for modification C:\Program Files\Google\Chrome\Application\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Program Files\Internet Explorer\en-US\eula.rtf lmbxtjxicmil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\_ReCoVeRy_+nqetq.txt lmbxtjxicmil.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\vi.pak lmbxtjxicmil.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\css\_ReCoVeRy_+nqetq.html lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\_ReCoVeRy_+nqetq.png lmbxtjxicmil.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over_BIDI.png lmbxtjxicmil.exe -
Drops file in Windows directory 2 IoCs
Processes:
1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exedescription ioc process File created C:\Windows\lmbxtjxicmil.exe 1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe File opened for modification C:\Windows\lmbxtjxicmil.exe 1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exelmbxtjxicmil.execmd.exeNOTEPAD.EXEDllHost.exeIEXPLORE.EXEcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lmbxtjxicmil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 505e7e1a7c19db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000303eef0e2cd1a9499efdd285a56ddc5000000000020000000000106600000001000020000000057e08572bea3ce7d1933c3160dfbdf6dabfbe864068f89625b95593b80f38fe000000000e8000000002000020000000b06368cf6183be71d620555ebb6edac2acfda415e4019db4751f10c5bb7d3e70200000003a8d09fe8c94e27691bbed193b588b5d84f43192268ae3d4a2266c91a0c92be54000000060c770e6648f7aa7f53ae57afb99023abec4e09348000de778997417fa1d9c18cfe8d1b03e5fe19480978d159fef15c26fe8711f9128cf94de49c850f5b7a6fb iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{45F3D331-856F-11EF-9C49-4E0B11BE40FD} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "434551710" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1940 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
lmbxtjxicmil.exepid process 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe 1924 lmbxtjxicmil.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exelmbxtjxicmil.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1680 1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe Token: SeDebugPrivilege 1924 lmbxtjxicmil.exe Token: SeIncreaseQuotaPrivilege 2776 WMIC.exe Token: SeSecurityPrivilege 2776 WMIC.exe Token: SeTakeOwnershipPrivilege 2776 WMIC.exe Token: SeLoadDriverPrivilege 2776 WMIC.exe Token: SeSystemProfilePrivilege 2776 WMIC.exe Token: SeSystemtimePrivilege 2776 WMIC.exe Token: SeProfSingleProcessPrivilege 2776 WMIC.exe Token: SeIncBasePriorityPrivilege 2776 WMIC.exe Token: SeCreatePagefilePrivilege 2776 WMIC.exe Token: SeBackupPrivilege 2776 WMIC.exe Token: SeRestorePrivilege 2776 WMIC.exe Token: SeShutdownPrivilege 2776 WMIC.exe Token: SeDebugPrivilege 2776 WMIC.exe Token: SeSystemEnvironmentPrivilege 2776 WMIC.exe Token: SeRemoteShutdownPrivilege 2776 WMIC.exe Token: SeUndockPrivilege 2776 WMIC.exe Token: SeManageVolumePrivilege 2776 WMIC.exe Token: 33 2776 WMIC.exe Token: 34 2776 WMIC.exe Token: 35 2776 WMIC.exe Token: SeIncreaseQuotaPrivilege 2776 WMIC.exe Token: SeSecurityPrivilege 2776 WMIC.exe Token: SeTakeOwnershipPrivilege 2776 WMIC.exe Token: SeLoadDriverPrivilege 2776 WMIC.exe Token: SeSystemProfilePrivilege 2776 WMIC.exe Token: SeSystemtimePrivilege 2776 WMIC.exe Token: SeProfSingleProcessPrivilege 2776 WMIC.exe Token: SeIncBasePriorityPrivilege 2776 WMIC.exe Token: SeCreatePagefilePrivilege 2776 WMIC.exe Token: SeBackupPrivilege 2776 WMIC.exe Token: SeRestorePrivilege 2776 WMIC.exe Token: SeShutdownPrivilege 2776 WMIC.exe Token: SeDebugPrivilege 2776 WMIC.exe Token: SeSystemEnvironmentPrivilege 2776 WMIC.exe Token: SeRemoteShutdownPrivilege 2776 WMIC.exe Token: SeUndockPrivilege 2776 WMIC.exe Token: SeManageVolumePrivilege 2776 WMIC.exe Token: 33 2776 WMIC.exe Token: 34 2776 WMIC.exe Token: 35 2776 WMIC.exe Token: SeBackupPrivilege 2788 vssvc.exe Token: SeRestorePrivilege 2788 vssvc.exe Token: SeAuditPrivilege 2788 vssvc.exe Token: SeIncreaseQuotaPrivilege 988 WMIC.exe Token: SeSecurityPrivilege 988 WMIC.exe Token: SeTakeOwnershipPrivilege 988 WMIC.exe Token: SeLoadDriverPrivilege 988 WMIC.exe Token: SeSystemProfilePrivilege 988 WMIC.exe Token: SeSystemtimePrivilege 988 WMIC.exe Token: SeProfSingleProcessPrivilege 988 WMIC.exe Token: SeIncBasePriorityPrivilege 988 WMIC.exe Token: SeCreatePagefilePrivilege 988 WMIC.exe Token: SeBackupPrivilege 988 WMIC.exe Token: SeRestorePrivilege 988 WMIC.exe Token: SeShutdownPrivilege 988 WMIC.exe Token: SeDebugPrivilege 988 WMIC.exe Token: SeSystemEnvironmentPrivilege 988 WMIC.exe Token: SeRemoteShutdownPrivilege 988 WMIC.exe Token: SeUndockPrivilege 988 WMIC.exe Token: SeManageVolumePrivilege 988 WMIC.exe Token: 33 988 WMIC.exe Token: 34 988 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2824 iexplore.exe 3068 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid process 2824 iexplore.exe 2824 iexplore.exe 2688 IEXPLORE.EXE 2688 IEXPLORE.EXE 3068 DllHost.exe 3068 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exelmbxtjxicmil.exeiexplore.exedescription pid process target process PID 1680 wrote to memory of 1924 1680 1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe lmbxtjxicmil.exe PID 1680 wrote to memory of 1924 1680 1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe lmbxtjxicmil.exe PID 1680 wrote to memory of 1924 1680 1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe lmbxtjxicmil.exe PID 1680 wrote to memory of 1924 1680 1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe lmbxtjxicmil.exe PID 1680 wrote to memory of 1336 1680 1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe cmd.exe PID 1680 wrote to memory of 1336 1680 1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe cmd.exe PID 1680 wrote to memory of 1336 1680 1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe cmd.exe PID 1680 wrote to memory of 1336 1680 1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe cmd.exe PID 1924 wrote to memory of 2776 1924 lmbxtjxicmil.exe WMIC.exe PID 1924 wrote to memory of 2776 1924 lmbxtjxicmil.exe WMIC.exe PID 1924 wrote to memory of 2776 1924 lmbxtjxicmil.exe WMIC.exe PID 1924 wrote to memory of 2776 1924 lmbxtjxicmil.exe WMIC.exe PID 1924 wrote to memory of 1940 1924 lmbxtjxicmil.exe NOTEPAD.EXE PID 1924 wrote to memory of 1940 1924 lmbxtjxicmil.exe NOTEPAD.EXE PID 1924 wrote to memory of 1940 1924 lmbxtjxicmil.exe NOTEPAD.EXE PID 1924 wrote to memory of 1940 1924 lmbxtjxicmil.exe NOTEPAD.EXE PID 1924 wrote to memory of 2824 1924 lmbxtjxicmil.exe iexplore.exe PID 1924 wrote to memory of 2824 1924 lmbxtjxicmil.exe iexplore.exe PID 1924 wrote to memory of 2824 1924 lmbxtjxicmil.exe iexplore.exe PID 1924 wrote to memory of 2824 1924 lmbxtjxicmil.exe iexplore.exe PID 2824 wrote to memory of 2688 2824 iexplore.exe IEXPLORE.EXE PID 2824 wrote to memory of 2688 2824 iexplore.exe IEXPLORE.EXE PID 2824 wrote to memory of 2688 2824 iexplore.exe IEXPLORE.EXE PID 2824 wrote to memory of 2688 2824 iexplore.exe IEXPLORE.EXE PID 1924 wrote to memory of 988 1924 lmbxtjxicmil.exe WMIC.exe PID 1924 wrote to memory of 988 1924 lmbxtjxicmil.exe WMIC.exe PID 1924 wrote to memory of 988 1924 lmbxtjxicmil.exe WMIC.exe PID 1924 wrote to memory of 988 1924 lmbxtjxicmil.exe WMIC.exe PID 1924 wrote to memory of 1064 1924 lmbxtjxicmil.exe cmd.exe PID 1924 wrote to memory of 1064 1924 lmbxtjxicmil.exe cmd.exe PID 1924 wrote to memory of 1064 1924 lmbxtjxicmil.exe cmd.exe PID 1924 wrote to memory of 1064 1924 lmbxtjxicmil.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
lmbxtjxicmil.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System lmbxtjxicmil.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" lmbxtjxicmil.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1e1def42d14365acdde0fab027ab4f73_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\lmbxtjxicmil.exeC:\Windows\lmbxtjxicmil.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1924 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1940 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2824 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2688 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:988 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\LMBXTJ~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:1064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\1E1DEF~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1336
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3068
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5c858ae030a6c513d4c9670a72d1606c3
SHA1d382e65e4951a84df43c6a5d03e4bcbdd4bd856f
SHA2568264824d0952be73e43d939c914981397b4695f4787f20a8a21a09fa643f962f
SHA512b81be47e97fae290029da16c23e1d27522884b0f55d7715a05448932dfa7887008141e02b14b22adb932d529e60836adec60b9585b493ea4c2f8da0f34f6dd60
-
Filesize
64KB
MD595da7b13b297aaa2f540123c2838d23c
SHA109e37cf3f264e73f6cccea63fd79d7a2b7bb2859
SHA256c51f35af9dc4d65f5c098d50bc83a043763c36bd29a991a91e8a9bd2427a7dea
SHA512e6f43c66738c0f9b679005a87c6edf64970f0788b2e607c80fff57febd48b4f8d3b4c95ed6e7e1cd08d7bcc95aa0dcdc335af550f3ce8e16d508f27dc8435f9f
-
Filesize
1KB
MD51302caaf3457aaee7f115111ed2e7956
SHA1d6ac6bc787ca0ed6055fe5fed232cfcc79ce1f56
SHA256d6ed9823e3b1d853f69e8dd696700c982d8cc13d49f972e598a304cd26005a73
SHA5129d2bd7a33bec4a49a5d5a0c545dea154f192b1472f604dde77bbbb9484879e4f901561bda5e3be716008f002459ee7a7e5866bb8888a71fbbce774f9051a4b67
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD54368afa026343a9565df5be9c6505c4b
SHA17260590351b157da9b5507ba414c2fba83c51cbf
SHA2568bca3d3501d6bfa02ff703783fc964f79a4f6fb346458443390cdcddff011d8b
SHA5129739c9a3d0470f0104d2020e900f545a14d96de9d9b06c1b4c7cfe759597703b5c4424c6d7ab66d2726f7f8765eddcc02fb986c61ff729d2335409f26f50b409
-
Filesize
109KB
MD5fc42109caf017779ddf1ca91f184de3e
SHA1b0cc23b8da1c84e93a02bb3a56f95b92fd76c9cf
SHA2566170ae6a644467bec843d0c0002929f901f0dfd523d54eb9c8698864522b1661
SHA512f4216e786c3c65318417aeaf3b143f53c4e49b23ea9b091bb1c0b6131a9cca1b00c1396be1b5f3a49966795c64421dc7d25b2dbf09d2290fbcce4e10ca187b56
-
Filesize
173KB
MD5f3230b08e1f8b3ac536976b3edc11dcb
SHA1b92bd7946cc8d9fd237a6e6ae344ff753d5b8c03
SHA256471bf7c2b54380414d892f16203959772984fc6ee63dd0dae30e44e93423b573
SHA5125813de64f63d745ec2f36828f41524f368049f1bc99f53beeea167be29c65548e9a1584664e02fb4db3a817795324e6b948ff1683ea6b6d214a2da0f79cd31b5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52c07b2f0df844f8bceac442cd793a923
SHA14c359240e1ba3d2998a73e6c572b3e5f65e44f7e
SHA2565bee849a33bd252c1a9501e38350242078447c2bc0eb77102c56914c35806084
SHA5122fd859ccb108b2560067a2f576521894ac3abd87ec76d720be48386d6b8f2c9fa4f49214108328d3900c84dd4a6cc91e714252f6ed1d33f2fc9ee39f53f77532
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b0c7ead1a5b50e9080ff27f6e5eae4b8
SHA1862c76ea94f8aa193f6f82136b795a16f7410311
SHA25600bba1aa566559e6c66f50313acd3ee2c9ad262c752a3d169b5a1e70cbc180ab
SHA512e3b2f6b7010d8261c1c12a0a9f7a40be27e28d74b49cb7ada8cbed6a9e8b6ad76fc363aeca4ef6bf76afe0964a969e3158d7ec7467bbc1f223011e736a16c641
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fbe5eedc21b043190d877dfc232ea39b
SHA1e5b8cf0a51d848a170606cd94cfbbbb808f7c9e2
SHA2565f52bbffd87a1c0e313fe305c96797ee7c98b259cb7f7e12776be5a797a46628
SHA51221db946760f06e30cf10cc67f6e25c3301ecca50a02ab8a385d4b5c969ffe76f22fbe547fd431b71abf061fe31e4b80677daae397c0180c2aee8d7e2f940d539
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52a45f62cc969c358bccad09a5b11bf8d
SHA1a114d50bfaf5a8cdde01a0121608e81b738a6175
SHA256a5c74cc6a860f982276a475f8043859691a056365be392f141c8f69d7e6be031
SHA512b3db06194e138f6b732e06adcb4f8541231a48777c7975e9e676064846bcdcf87f61eee9b5669cc3d5552bc3fe8d34c54077e7cd1eccf0447bd024bd6b737200
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ed6b0dd5c2d8e8905b59f1f72d812858
SHA1965c314f6b04214c376dfcaed1efda4f81cf523a
SHA256ac6a31ae7a1dd7b083468ae238edf42e337a096426f4fc0e53b9b97bf7ce5419
SHA512b744435e528ec549d2a70d798b556905fa45588c28adf6b555dcdd0cee9717b2e8e639c9de7cd5cedf338fa121dfb892f6af8cd441318b7bb97a86518d9ab5b8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5542f44174c9547b3e78f3f7a683caf2b
SHA1c2eb585053016cd3b9e5a5ba9cab7279000e837a
SHA25636d86de304bd4fb095858f2c865e8b9b00581dffef064a97cb60a6066485badd
SHA5128c0bb13590b329e3e83e8f786bee77430b13a2ee46cc7ff592300d26e2d5ffe74fa906fc34affa852162de643cb45fc7194787791b9aad0703ea6fc0f30530b2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54bfd6dbc53f7f30f31bbd140eeb5635f
SHA1cbf38ca99edaad70b07af1a026a2f8ee691a5ce2
SHA256c8d1aa9126a0fbb2f9d34e0840c17f8cf2818b6eeee6e33cb6ac33c8c4a72a42
SHA512a08736208847101524d3a3d64e1cc719fe39df944ed66902a296ff090aa06888dbbb29638528e14ceeb6222c03019c6cd04220d7eb90e7de1de9fbf5ad78490d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bd79fb34d7295f0127c5f0d1964084fd
SHA19b19cebabc2ddff05a328828b7efefddbea85e13
SHA25623d9fa60cdf9d7e8a88a233f79a5d4da7cd40a1aab86652d8533e99bfd17c13f
SHA512b06c7017cb6f788fa0ff17fb6ddaf690a94f3b21b9b30e1456e4ef8548f846f46a688fa55157151b87d0cf3159b913e2cd2be04519678f5b47ee882f16dcfc65
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a1a8cb53e46c9efda63dd281ed0855f7
SHA153a0582b562e5afc74669cf8a15346ec422154ca
SHA256e93131cc9c2e25a53d280ff68567f10da2badb9a65bcd22f0c8707af65781c91
SHA51256f9a69c3394bc39d6b6f0d2c3100a96f673535c234b97efd6a3fc0740643d9c4494db73853bd997dd8072425e2d9792e096ba45ca28885207aeea6f45f73862
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56ff16efe0a27ca1296d514f9a2b283be
SHA1b9ec9da4dba1a4f892fbdd4adbef097933559b4a
SHA2568e882132c5d1def6f2cb2bfd19badca37ab8f75ccb6933abbec5566ec1e112ad
SHA512e4f05b35c83f31c8f2bee027ce25867f309ec4cf0140009a9b30cb1384c4b7a85292c4088f2d143d4cd46f6c9e36f8dcb927a7ef5fa60204bc4bab205d3cfc2b
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
352KB
MD51e1def42d14365acdde0fab027ab4f73
SHA1076c52faa6c76610fca15b8533e81bf8ba8133a8
SHA25692b375015b3867f10a9cd94b6474986bf24c70e2d40b3280ceeec2331265be23
SHA512c93298bc25a818114018cb51a3b0e4c3137b46633dabb6a17303f12473e58d64e19c39c14f307c0df9e0e4202171d2ab22eaef2bf3f7b35e5b9b7a114eb7d722