Analysis
-
max time kernel
124s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-10-2024 15:30
Static task
static1
Behavioral task
behavioral1
Sample
74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe
-
Size
382KB
-
MD5
74481ea80c55f674ae71732fb7df4bc0
-
SHA1
46df55fa1b7a804d47c500c8fa5ad9da0241162a
-
SHA256
9377d0ed707b29c5a5168254589c060aafd8de069b0e5a5853f0476f536ea2e7
-
SHA512
98bb6040e47967a9a6cb4b9209738917db4c99de3fa5e109f97744da49130b679b0428f26847f48e18d03d70f5c5352c6850cd5039a8ae6aefcfc68bfe739707
-
SSDEEP
6144:PoQ60/gAOEYIME6YYnlEqvSKgnzC9RJC8m+Ho2JQE:PU0/gaTwxlJBgG9Tfmv2Jn
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECOVERY_+xnicp.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/395B8D171184935
http://tes543berda73i48fsdfsd.keratadze.at/395B8D171184935
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/395B8D171184935
http://xlowfznrg4wf7dli.ONION/395B8D171184935
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (386) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2940 cmd.exe -
Drops startup file 3 IoCs
Processes:
ulmlnxwabvah.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+xnicp.png ulmlnxwabvah.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe -
Executes dropped EXE 1 IoCs
Processes:
ulmlnxwabvah.exepid process 2260 ulmlnxwabvah.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ulmlnxwabvah.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\iixvkeyxkppv = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ulmlnxwabvah.exe\"" ulmlnxwabvah.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
ulmlnxwabvah.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\ja-JP\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\it-IT\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\_RECOVERY_+xnicp.png ulmlnxwabvah.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lo\LC_MESSAGES\_RECOVERY_+xnicp.png ulmlnxwabvah.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\_RECOVERY_+xnicp.png ulmlnxwabvah.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\logo.png ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\settings.js ulmlnxwabvah.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\_RECOVERY_+xnicp.png ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows NT\Accessories\es-ES\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\_RECOVERY_+xnicp.png ulmlnxwabvah.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\js\service.js ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\css\settings.css ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\css\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png ulmlnxwabvah.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\_RECOVERY_+xnicp.png ulmlnxwabvah.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\js\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up.png ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png ulmlnxwabvah.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop_PAL.wmv ulmlnxwabvah.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\uk.pak ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\css\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\css\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\_RECOVERY_+xnicp.png ulmlnxwabvah.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseover.png ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\drag.png ulmlnxwabvah.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\it-IT\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Journal\es-ES\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\_RECOVERY_+xnicp.html ulmlnxwabvah.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kab\LC_MESSAGES\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\_RECOVERY_+xnicp.png ulmlnxwabvah.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\_RECOVERY_+xnicp.png ulmlnxwabvah.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\en-US\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_rest.png ulmlnxwabvah.exe File opened for modification C:\Program Files\DVD Maker\de-DE\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\_RECOVERY_+xnicp.png ulmlnxwabvah.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\_RECOVERY_+xnicp.txt ulmlnxwabvah.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or_IN\LC_MESSAGES\_RECOVERY_+xnicp.png ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_s.png ulmlnxwabvah.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\_RECOVERY_+xnicp.png ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\js\calendar.js ulmlnxwabvah.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\js\currency.js ulmlnxwabvah.exe -
Drops file in Windows directory 2 IoCs
Processes:
74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exedescription ioc process File created C:\Windows\ulmlnxwabvah.exe 74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe File opened for modification C:\Windows\ulmlnxwabvah.exe 74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeNOTEPAD.EXEIEXPLORE.EXEDllHost.execmd.exe74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exeulmlnxwabvah.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ulmlnxwabvah.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000004ecf3e4259aa05419b9c0951a15b131900000000020000000000106600000001000020000000c9609d8b106d3244d0530fe70a1692f870da482ee4acd67082e7051974488981000000000e8000000002000020000000a417f0622219c1f84782046c7db1d9c7d2ae89bb46f7969269bc02db0e10908c2000000008077cabdf0690ed99935ce946c531e70dd52954a8825bc62dd5d351952c522b400000009bcc1d8a8930fcefb5494f1d9bbdf2adf3836ab9080345cbfc652c990da131011a72754061e3c99dd4bd2e2af9a95404b7d1a70d5e1d569bb243dfb9b2709b54 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000004ecf3e4259aa05419b9c0951a15b1319000000000200000000001066000000010000200000001f279a578324c433e1bcc2b98e84f47176e10ec3f0fddb13ddd09417d407327f000000000e8000000002000020000000aa9ca2115b3e0c4c97bd07204026f0c711f65fe6e9ecf0fe80c710023b29617c900000005693b7cbe1ef9b5cffb20a2fc80db9fd4c104a458a0f13cd98ea0c334b4c118db1e07228f7ff9e6323083c5553299691c1e09acfe0b2b60312268b00d81bed1c71030db13560fd7eadfe16f7fcddb53ccbeb9bd5c73c6dadd9763003d585aa4578319f080d6360216675bbdd3e450ebef6c9ecca54109a7b1c468dc8a990b57427078adf0ae26e89075760919188bb7f40000000ecc2e09f5ba1dbd6cac8a7da0097b95fd7c557ca358e190756103811972a9ed2cca66add761f6efdf0733feded6922177b91cafe041a3bea6af6b9e65cbdce7a iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{91D41931-921D-11EF-AA78-72B5DC1A84E6} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = f06395662a26db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1116 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ulmlnxwabvah.exepid process 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe 2260 ulmlnxwabvah.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exeulmlnxwabvah.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2220 74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe Token: SeDebugPrivilege 2260 ulmlnxwabvah.exe Token: SeIncreaseQuotaPrivilege 2876 WMIC.exe Token: SeSecurityPrivilege 2876 WMIC.exe Token: SeTakeOwnershipPrivilege 2876 WMIC.exe Token: SeLoadDriverPrivilege 2876 WMIC.exe Token: SeSystemProfilePrivilege 2876 WMIC.exe Token: SeSystemtimePrivilege 2876 WMIC.exe Token: SeProfSingleProcessPrivilege 2876 WMIC.exe Token: SeIncBasePriorityPrivilege 2876 WMIC.exe Token: SeCreatePagefilePrivilege 2876 WMIC.exe Token: SeBackupPrivilege 2876 WMIC.exe Token: SeRestorePrivilege 2876 WMIC.exe Token: SeShutdownPrivilege 2876 WMIC.exe Token: SeDebugPrivilege 2876 WMIC.exe Token: SeSystemEnvironmentPrivilege 2876 WMIC.exe Token: SeRemoteShutdownPrivilege 2876 WMIC.exe Token: SeUndockPrivilege 2876 WMIC.exe Token: SeManageVolumePrivilege 2876 WMIC.exe Token: 33 2876 WMIC.exe Token: 34 2876 WMIC.exe Token: 35 2876 WMIC.exe Token: SeIncreaseQuotaPrivilege 2876 WMIC.exe Token: SeSecurityPrivilege 2876 WMIC.exe Token: SeTakeOwnershipPrivilege 2876 WMIC.exe Token: SeLoadDriverPrivilege 2876 WMIC.exe Token: SeSystemProfilePrivilege 2876 WMIC.exe Token: SeSystemtimePrivilege 2876 WMIC.exe Token: SeProfSingleProcessPrivilege 2876 WMIC.exe Token: SeIncBasePriorityPrivilege 2876 WMIC.exe Token: SeCreatePagefilePrivilege 2876 WMIC.exe Token: SeBackupPrivilege 2876 WMIC.exe Token: SeRestorePrivilege 2876 WMIC.exe Token: SeShutdownPrivilege 2876 WMIC.exe Token: SeDebugPrivilege 2876 WMIC.exe Token: SeSystemEnvironmentPrivilege 2876 WMIC.exe Token: SeRemoteShutdownPrivilege 2876 WMIC.exe Token: SeUndockPrivilege 2876 WMIC.exe Token: SeManageVolumePrivilege 2876 WMIC.exe Token: 33 2876 WMIC.exe Token: 34 2876 WMIC.exe Token: 35 2876 WMIC.exe Token: SeBackupPrivilege 2992 vssvc.exe Token: SeRestorePrivilege 2992 vssvc.exe Token: SeAuditPrivilege 2992 vssvc.exe Token: SeIncreaseQuotaPrivilege 2368 WMIC.exe Token: SeSecurityPrivilege 2368 WMIC.exe Token: SeTakeOwnershipPrivilege 2368 WMIC.exe Token: SeLoadDriverPrivilege 2368 WMIC.exe Token: SeSystemProfilePrivilege 2368 WMIC.exe Token: SeSystemtimePrivilege 2368 WMIC.exe Token: SeProfSingleProcessPrivilege 2368 WMIC.exe Token: SeIncBasePriorityPrivilege 2368 WMIC.exe Token: SeCreatePagefilePrivilege 2368 WMIC.exe Token: SeBackupPrivilege 2368 WMIC.exe Token: SeRestorePrivilege 2368 WMIC.exe Token: SeShutdownPrivilege 2368 WMIC.exe Token: SeDebugPrivilege 2368 WMIC.exe Token: SeSystemEnvironmentPrivilege 2368 WMIC.exe Token: SeRemoteShutdownPrivilege 2368 WMIC.exe Token: SeUndockPrivilege 2368 WMIC.exe Token: SeManageVolumePrivilege 2368 WMIC.exe Token: 33 2368 WMIC.exe Token: 34 2368 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2100 iexplore.exe 2772 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEDllHost.exepid process 2100 iexplore.exe 2100 iexplore.exe 1984 IEXPLORE.EXE 1984 IEXPLORE.EXE 2772 DllHost.exe 2772 DllHost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exeulmlnxwabvah.exeiexplore.exedescription pid process target process PID 2220 wrote to memory of 2260 2220 74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe ulmlnxwabvah.exe PID 2220 wrote to memory of 2260 2220 74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe ulmlnxwabvah.exe PID 2220 wrote to memory of 2260 2220 74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe ulmlnxwabvah.exe PID 2220 wrote to memory of 2260 2220 74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe ulmlnxwabvah.exe PID 2220 wrote to memory of 2940 2220 74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe cmd.exe PID 2220 wrote to memory of 2940 2220 74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe cmd.exe PID 2220 wrote to memory of 2940 2220 74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe cmd.exe PID 2220 wrote to memory of 2940 2220 74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe cmd.exe PID 2260 wrote to memory of 2876 2260 ulmlnxwabvah.exe WMIC.exe PID 2260 wrote to memory of 2876 2260 ulmlnxwabvah.exe WMIC.exe PID 2260 wrote to memory of 2876 2260 ulmlnxwabvah.exe WMIC.exe PID 2260 wrote to memory of 2876 2260 ulmlnxwabvah.exe WMIC.exe PID 2260 wrote to memory of 1116 2260 ulmlnxwabvah.exe NOTEPAD.EXE PID 2260 wrote to memory of 1116 2260 ulmlnxwabvah.exe NOTEPAD.EXE PID 2260 wrote to memory of 1116 2260 ulmlnxwabvah.exe NOTEPAD.EXE PID 2260 wrote to memory of 1116 2260 ulmlnxwabvah.exe NOTEPAD.EXE PID 2260 wrote to memory of 2100 2260 ulmlnxwabvah.exe iexplore.exe PID 2260 wrote to memory of 2100 2260 ulmlnxwabvah.exe iexplore.exe PID 2260 wrote to memory of 2100 2260 ulmlnxwabvah.exe iexplore.exe PID 2260 wrote to memory of 2100 2260 ulmlnxwabvah.exe iexplore.exe PID 2100 wrote to memory of 1984 2100 iexplore.exe IEXPLORE.EXE PID 2100 wrote to memory of 1984 2100 iexplore.exe IEXPLORE.EXE PID 2100 wrote to memory of 1984 2100 iexplore.exe IEXPLORE.EXE PID 2100 wrote to memory of 1984 2100 iexplore.exe IEXPLORE.EXE PID 2260 wrote to memory of 2368 2260 ulmlnxwabvah.exe WMIC.exe PID 2260 wrote to memory of 2368 2260 ulmlnxwabvah.exe WMIC.exe PID 2260 wrote to memory of 2368 2260 ulmlnxwabvah.exe WMIC.exe PID 2260 wrote to memory of 2368 2260 ulmlnxwabvah.exe WMIC.exe PID 2260 wrote to memory of 972 2260 ulmlnxwabvah.exe cmd.exe PID 2260 wrote to memory of 972 2260 ulmlnxwabvah.exe cmd.exe PID 2260 wrote to memory of 972 2260 ulmlnxwabvah.exe cmd.exe PID 2260 wrote to memory of 972 2260 ulmlnxwabvah.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
ulmlnxwabvah.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ulmlnxwabvah.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ulmlnxwabvah.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\74481ea80c55f674ae71732fb7df4bc0_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\ulmlnxwabvah.exeC:\Windows\ulmlnxwabvah.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2260 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2876 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1116 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2100 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1984 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2368 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\ULMLNX~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:972 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\74481E~1.EXE2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2940
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2772
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5540f6f0cea8b535ec4c70406884a16f6
SHA1aaeb2975e6a42107e8d09300ea0b73290e6586be
SHA2563525c8471fb81896b5ef229bbde6360f959c953a849c5a24d37a7c4deccecd57
SHA512676fd50d8f53e575bf2c86e553fead4ef964ac61637468c789bf914a5f25eba541b29e9a5387456d9476c6caf25c90707861593069f35bab5fb09a4246cb5292
-
Filesize
62KB
MD573accf448072b7395c5f65bd8be64aae
SHA118b11179b630d907193f815188ad342b16623000
SHA25602b4f1f157aeadce0c4a4253fc2e17734f0c10c35a9154ce8030c8178bf53cd0
SHA512a5f4856e0b3e353b6940df95482d7998c756e7a2018fd682310beaf2700f79e3b198abcc33285597008790e22242f6e2d5c652ac8bfb9236350f1fdff4b671b6
-
Filesize
1KB
MD5e3c7366258c0710f3fccd2f04864bee2
SHA155a31b868724f65d3958999fe2acfe041baff3c7
SHA25677a7fb08c72e8ef527f989d62b7f398e8a6727dc08342a43c65a1cf4a86531d9
SHA5122a367cce11e887041859fd4bb07802fc4806ac58f9ac0f13caa1aafc7d0da4c9b19e228770f60f5fc82427555b406b67c90fe668714d2871267af6fce235827d
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD55453e0ec3c54cea388fb97c6164cc9b8
SHA1f6a2e5c1be8414330d9c0970b74322e5de4fe17a
SHA2562815466e548bea47151cf980eb38a342e83df3c33cdfbad66e91ba25e5c322dd
SHA512e122f99be730f552216e378793ecb60cb32eee6cc95e1e93283b493f60bc6464c3f77a1677242e77ce7b1cde14f66df57374a3c3064e7b8f061ff03ad32a6d31
-
Filesize
109KB
MD5b998bacc040a763565c8672230a6a0a7
SHA1b9b0f0a2e5ac09a4095443501d037dbd0c39407f
SHA2566e5284e84f97666fff25577f27e737acc7f13846bd409f035f980baf163233b5
SHA5124fa2bf734e9e28676ff821697d746a91fdd03389acb2ffe7c28986aa4e3b3c876c05f4fa93d3066689efdf6cb156c050c63644995567a2669486733081c4d908
-
Filesize
173KB
MD5b2287b299eddc38c49c6854c9e41cc81
SHA1fd0f46948238ed0a46966fcca7b7957191b3f45a
SHA25673ce8bfd2cdb57cb1263845cf71882b7ba2053e74df3f682cdab0fd0a7e9e53e
SHA5121311e238864629a2528252a359f8e50770d24aa9db0241d0b73d4f372aaa74773b69e068f226377ae293d0d56ec6c625a290f786812469f11cbb6da122079a6a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e7f93aa8a6a8822140177ba84c1af6f9
SHA19f40e789635b56a74d5ca21fc5ff225acb6fa1e4
SHA2562a553e270a4091e1dbbd63df6eb1273252eada940d1ef4a5d9f6f75123d1e6e5
SHA51214a227f38bae09a1a2366d59d4392efbd33469f79a3926560628d858b296b3329dff707f4d95164f34c7cb0c56591290ed3fe33c3124b59829e6d30f5d1714c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD596bd8ad48870b1d8a9628456fd6cd43a
SHA13feb26a1cc704a2d123619b04ba1798616b20d36
SHA256b28b897cf76668972b4aa49ffa24ccc83e01531add7dbfc5f7b69a03dfc2db66
SHA51236fef8ce87656c3955d07189c8317112b91dbfa0ecdb67374a69089423016d76ac5623ff09a836ab1df515400a1d7a5f107cd63389d0119da851ec2de01f58e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5498f90c58878b662dae0cb560611f992
SHA1c7d59405507bc48322cbd0d4e5a43c6d6a4ad3a2
SHA2563253dfff9afaca872905b157a54e90f2f6f040a04ce6492026d7936e7261ec54
SHA512930e9384796e1a79e1665872571a88d2e0b80ae5e8e12f8844994b471a354432b72a2e30a8772cb7e6d6b15b8e90611425a6608ad514228eab3051a71c8dc4e4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD532ba8c874635c379de5ed7eed5b8e8b7
SHA1089a2bc97344c371102a5ae4659aa34054a8c667
SHA25658df395d9e5bdb4c6e64d1c4221868024ee9b60b145a7e69be18fcb373650fbb
SHA512c69bbbac72e80eb41f25bcfe7b8dea009e2be60495ae75dcdf11c29cd3cab46a77a25cbf8f705a7b82499e60aad7689d06ca8c47445109e8968e899f2697eb5a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5988d72d225a573e1f5884dd88fb44026
SHA1bface5b4d07fadf99561ede9b6570414237f4995
SHA2561f99477fe8cb6f1a28960cdd152cec44b6e13f610e208f58125f08901609ebde
SHA5123820e842f89147e919bae04b88e32b51e1bcb3ca7bd7e31de74485d5aa6dcceb64a51c4f7478a0d3b174415d8b4ae0e6a5f2348e7a8c2b29ad43eb8925704311
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56b8206e5d0ef02293bc418151245cec7
SHA126f01637b5f835788a6e34b99800428d9be1c077
SHA256efc38871dfbcfce0e900cd5044892dbc64d2fd4f23495fd65c13e1268d21ccd9
SHA512a1c5f738ca2e0781991987f75fd2376f5dbb10648d6a3454ec9c83aeac7e4ae1f0adbbbeb5554a34680fb0ec0950be3752307bbbfe52230269d32e3a2fc70a4f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55e6f373deacecf93c0c61f7ad613259a
SHA1e20bbad669b95628d76bb9e7997c0fbdf3095835
SHA256dfea852d3ac21350540fe21c389a747a64d900de08f0b3fb4d95ed49eb014878
SHA51258c1cb4fbb9ce3fa594d7dfffeaba87108afdc4cbbacdbec92ad4161c1ae26f62a1d89dd74dbe48db174572c267a6cbc5adfc4bf4bb5207d1202db86456a923c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD541207b8c963a88be8be1f0523d96dc1d
SHA1ae165da78ab45e61e5d0a6a8ac2990d1f7f63cd3
SHA256204ce0bfa2c0a5b46b86a059c47801aecf62fa4c061910b0ae1e535b481ba76d
SHA5121429ed6de47f84a702b293e5cf0fc1022b07426e132ed3d65c70ade3868ef5f955291c5c2d17dd02f6d4862ff9b951cb01ce4c5c54592c58072217b7e29ce204
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD549d0c1790142f535a4aca6165af3e029
SHA13d2c9cd0738f80991bec5973d4d32dd965db526d
SHA2562c5fa3a6f0a2094cfa0e677861581e555e8fd1e962ccc6e5c3af078970299896
SHA5128a06984d89545f6649c564f40d0afb43c4fe6f14b8270bceab02373d2abf28a1496ba45af7e45b9d0302cacaa7dc04374da4460a6ced2cb3d0dcd2bdbac745d1
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
382KB
MD574481ea80c55f674ae71732fb7df4bc0
SHA146df55fa1b7a804d47c500c8fa5ad9da0241162a
SHA2569377d0ed707b29c5a5168254589c060aafd8de069b0e5a5853f0476f536ea2e7
SHA51298bb6040e47967a9a6cb4b9209738917db4c99de3fa5e109f97744da49130b679b0428f26847f48e18d03d70f5c5352c6850cd5039a8ae6aefcfc68bfe739707