Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 04:32
Static task
static1
Behavioral task
behavioral1
Sample
a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe
-
Size
336KB
-
MD5
a5eb9cf3b138e8466071ec20a6722b5c
-
SHA1
5b8db28fdc2e40fd67b3de164eb9d904122e5cef
-
SHA256
ea7be43ae12bab3a5c3e00a568f3b3564c9225a056960048eda72f9f8f9f690e
-
SHA512
499af2dfd9997cd737ebdd758d7c84e36084d5db5cf1f2eb032fd496b549e808303eb73275e9ddf378e966972c1ddbab03174ba5b9b97fd4c75c2ba1e5d14a24
-
SSDEEP
6144:81w0U6D6x4kyjf+g0uc2RTqWmx7Ikw9NShXvSmk2OpXaP/EBySkQ4:8i0Uu6ikyjcuk5y0hXaxpKkB
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+mxjho.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/6FCD24062A01422
http://tes543berda73i48fsdfsd.keratadze.at/6FCD24062A01422
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/6FCD24062A01422
http://xlowfznrg4wf7dli.ONION/6FCD24062A01422
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (416) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2576 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+mxjho.png afypgrntrrsh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+mxjho.txt afypgrntrrsh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+mxjho.png afypgrntrrsh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+mxjho.txt afypgrntrrsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2720 afypgrntrrsh.exe 2360 afypgrntrrsh.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\yxdmcynnpysk = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\afypgrntrrsh.exe\"" afypgrntrrsh.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2636 set thread context of 2552 2636 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 31 PID 2720 set thread context of 2360 2720 afypgrntrrsh.exe 35 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png afypgrntrrsh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\fr-FR\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\Recovery+mxjho.png afypgrntrrsh.exe File opened for modification C:\Program Files\Windows NT\TableTextService\es-ES\Recovery+mxjho.txt afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_s.png afypgrntrrsh.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\Recovery+mxjho.png afypgrntrrsh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\Recovery+mxjho.txt afypgrntrrsh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\Recovery+mxjho.png afypgrntrrsh.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\css\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\4.png afypgrntrrsh.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\Recovery+mxjho.png afypgrntrrsh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\Recovery+mxjho.png afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\css\localizedSettings.css afypgrntrrsh.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt afypgrntrrsh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png afypgrntrrsh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png afypgrntrrsh.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\Recovery+mxjho.png afypgrntrrsh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\Recovery+mxjho.txt afypgrntrrsh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv afypgrntrrsh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_SelectionSubpicture.png afypgrntrrsh.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\Recovery+mxjho.png afypgrntrrsh.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\hu.pak afypgrntrrsh.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\fr-FR\Recovery+mxjho.txt afypgrntrrsh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Media Player\Skins\Recovery+mxjho.txt afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\Recovery+mxjho.png afypgrntrrsh.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\Recovery+mxjho.png afypgrntrrsh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\Recovery+mxjho.txt afypgrntrrsh.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\es-ES\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\css\Recovery+mxjho.png afypgrntrrsh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv afypgrntrrsh.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Recovery+mxjho.txt afypgrntrrsh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\Recovery+mxjho.png afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png afypgrntrrsh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\Recovery+mxjho.txt afypgrntrrsh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or_IN\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\Recovery+mxjho.png afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\css\slideShow.css afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\css\clock.css afypgrntrrsh.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\Recovery+mxjho.txt afypgrntrrsh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-previous-static.png afypgrntrrsh.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d11\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Journal\es-ES\Recovery+mxjho.txt afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\Recovery+mxjho.png afypgrntrrsh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\Recovery+mxjho.txt afypgrntrrsh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Photo Viewer\it-IT\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\js\Recovery+mxjho.txt afypgrntrrsh.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\js\Recovery+mxjho.html afypgrntrrsh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png afypgrntrrsh.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\Recovery+mxjho.txt afypgrntrrsh.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css afypgrntrrsh.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\afypgrntrrsh.exe a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe File opened for modification C:\Windows\afypgrntrrsh.exe a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language afypgrntrrsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language afypgrntrrsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000d793ad506ece624c80bd99362738d907000000000200000000001066000000010000200000000e9acc0d7e878c0773a77b8fe2eb4b3dd7f30d4af78f3fe5a328ec382850fa69000000000e800000000200002000000034685dca9a7a00c466218d3fb72d9daea86bf7daf0fc28b788e2777e95c68b422000000078654e1b9357a27fceaa4d230b92a3c43acbd5e8440a6851e9ba4b45bc19064640000000317a0a06e7022aa2d13632c63ac3587dbd75a2690e3b35a823e26edddf882d34723fd443ec4f2c0a5f3459483cb735381e0855e7e80bdb5ca60d2814fdb56268 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 10ad1fb28540db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{DD8B94A1-AC78-11EF-8F55-D60C98DC526F} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1864 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe 2360 afypgrntrrsh.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2552 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe Token: SeDebugPrivilege 2360 afypgrntrrsh.exe Token: SeIncreaseQuotaPrivilege 2276 WMIC.exe Token: SeSecurityPrivilege 2276 WMIC.exe Token: SeTakeOwnershipPrivilege 2276 WMIC.exe Token: SeLoadDriverPrivilege 2276 WMIC.exe Token: SeSystemProfilePrivilege 2276 WMIC.exe Token: SeSystemtimePrivilege 2276 WMIC.exe Token: SeProfSingleProcessPrivilege 2276 WMIC.exe Token: SeIncBasePriorityPrivilege 2276 WMIC.exe Token: SeCreatePagefilePrivilege 2276 WMIC.exe Token: SeBackupPrivilege 2276 WMIC.exe Token: SeRestorePrivilege 2276 WMIC.exe Token: SeShutdownPrivilege 2276 WMIC.exe Token: SeDebugPrivilege 2276 WMIC.exe Token: SeSystemEnvironmentPrivilege 2276 WMIC.exe Token: SeRemoteShutdownPrivilege 2276 WMIC.exe Token: SeUndockPrivilege 2276 WMIC.exe Token: SeManageVolumePrivilege 2276 WMIC.exe Token: 33 2276 WMIC.exe Token: 34 2276 WMIC.exe Token: 35 2276 WMIC.exe Token: SeIncreaseQuotaPrivilege 2276 WMIC.exe Token: SeSecurityPrivilege 2276 WMIC.exe Token: SeTakeOwnershipPrivilege 2276 WMIC.exe Token: SeLoadDriverPrivilege 2276 WMIC.exe Token: SeSystemProfilePrivilege 2276 WMIC.exe Token: SeSystemtimePrivilege 2276 WMIC.exe Token: SeProfSingleProcessPrivilege 2276 WMIC.exe Token: SeIncBasePriorityPrivilege 2276 WMIC.exe Token: SeCreatePagefilePrivilege 2276 WMIC.exe Token: SeBackupPrivilege 2276 WMIC.exe Token: SeRestorePrivilege 2276 WMIC.exe Token: SeShutdownPrivilege 2276 WMIC.exe Token: SeDebugPrivilege 2276 WMIC.exe Token: SeSystemEnvironmentPrivilege 2276 WMIC.exe Token: SeRemoteShutdownPrivilege 2276 WMIC.exe Token: SeUndockPrivilege 2276 WMIC.exe Token: SeManageVolumePrivilege 2276 WMIC.exe Token: 33 2276 WMIC.exe Token: 34 2276 WMIC.exe Token: 35 2276 WMIC.exe Token: SeBackupPrivilege 236 vssvc.exe Token: SeRestorePrivilege 236 vssvc.exe Token: SeAuditPrivilege 236 vssvc.exe Token: SeIncreaseQuotaPrivilege 3004 WMIC.exe Token: SeSecurityPrivilege 3004 WMIC.exe Token: SeTakeOwnershipPrivilege 3004 WMIC.exe Token: SeLoadDriverPrivilege 3004 WMIC.exe Token: SeSystemProfilePrivilege 3004 WMIC.exe Token: SeSystemtimePrivilege 3004 WMIC.exe Token: SeProfSingleProcessPrivilege 3004 WMIC.exe Token: SeIncBasePriorityPrivilege 3004 WMIC.exe Token: SeCreatePagefilePrivilege 3004 WMIC.exe Token: SeBackupPrivilege 3004 WMIC.exe Token: SeRestorePrivilege 3004 WMIC.exe Token: SeShutdownPrivilege 3004 WMIC.exe Token: SeDebugPrivilege 3004 WMIC.exe Token: SeSystemEnvironmentPrivilege 3004 WMIC.exe Token: SeRemoteShutdownPrivilege 3004 WMIC.exe Token: SeUndockPrivilege 3004 WMIC.exe Token: SeManageVolumePrivilege 3004 WMIC.exe Token: 33 3004 WMIC.exe Token: 34 3004 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1916 iexplore.exe 2252 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1916 iexplore.exe 1916 iexplore.exe 328 IEXPLORE.EXE 328 IEXPLORE.EXE 2252 DllHost.exe 2252 DllHost.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2636 wrote to memory of 2552 2636 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2552 2636 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2552 2636 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2552 2636 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2552 2636 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2552 2636 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2552 2636 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2552 2636 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2552 2636 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 31 PID 2636 wrote to memory of 2552 2636 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 31 PID 2552 wrote to memory of 2720 2552 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 32 PID 2552 wrote to memory of 2720 2552 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 32 PID 2552 wrote to memory of 2720 2552 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 32 PID 2552 wrote to memory of 2720 2552 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 32 PID 2552 wrote to memory of 2576 2552 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 33 PID 2552 wrote to memory of 2576 2552 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 33 PID 2552 wrote to memory of 2576 2552 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 33 PID 2552 wrote to memory of 2576 2552 a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe 33 PID 2720 wrote to memory of 2360 2720 afypgrntrrsh.exe 35 PID 2720 wrote to memory of 2360 2720 afypgrntrrsh.exe 35 PID 2720 wrote to memory of 2360 2720 afypgrntrrsh.exe 35 PID 2720 wrote to memory of 2360 2720 afypgrntrrsh.exe 35 PID 2720 wrote to memory of 2360 2720 afypgrntrrsh.exe 35 PID 2720 wrote to memory of 2360 2720 afypgrntrrsh.exe 35 PID 2720 wrote to memory of 2360 2720 afypgrntrrsh.exe 35 PID 2720 wrote to memory of 2360 2720 afypgrntrrsh.exe 35 PID 2720 wrote to memory of 2360 2720 afypgrntrrsh.exe 35 PID 2720 wrote to memory of 2360 2720 afypgrntrrsh.exe 35 PID 2360 wrote to memory of 2276 2360 afypgrntrrsh.exe 36 PID 2360 wrote to memory of 2276 2360 afypgrntrrsh.exe 36 PID 2360 wrote to memory of 2276 2360 afypgrntrrsh.exe 36 PID 2360 wrote to memory of 2276 2360 afypgrntrrsh.exe 36 PID 2360 wrote to memory of 1864 2360 afypgrntrrsh.exe 45 PID 2360 wrote to memory of 1864 2360 afypgrntrrsh.exe 45 PID 2360 wrote to memory of 1864 2360 afypgrntrrsh.exe 45 PID 2360 wrote to memory of 1864 2360 afypgrntrrsh.exe 45 PID 2360 wrote to memory of 1916 2360 afypgrntrrsh.exe 46 PID 2360 wrote to memory of 1916 2360 afypgrntrrsh.exe 46 PID 2360 wrote to memory of 1916 2360 afypgrntrrsh.exe 46 PID 2360 wrote to memory of 1916 2360 afypgrntrrsh.exe 46 PID 2360 wrote to memory of 3004 2360 afypgrntrrsh.exe 48 PID 2360 wrote to memory of 3004 2360 afypgrntrrsh.exe 48 PID 2360 wrote to memory of 3004 2360 afypgrntrrsh.exe 48 PID 2360 wrote to memory of 3004 2360 afypgrntrrsh.exe 48 PID 1916 wrote to memory of 328 1916 iexplore.exe 50 PID 1916 wrote to memory of 328 1916 iexplore.exe 50 PID 1916 wrote to memory of 328 1916 iexplore.exe 50 PID 1916 wrote to memory of 328 1916 iexplore.exe 50 PID 2360 wrote to memory of 448 2360 afypgrntrrsh.exe 51 PID 2360 wrote to memory of 448 2360 afypgrntrrsh.exe 51 PID 2360 wrote to memory of 448 2360 afypgrntrrsh.exe 51 PID 2360 wrote to memory of 448 2360 afypgrntrrsh.exe 51 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System afypgrntrrsh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" afypgrntrrsh.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a5eb9cf3b138e8466071ec20a6722b5c_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\afypgrntrrsh.exeC:\Windows\afypgrntrrsh.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\afypgrntrrsh.exeC:\Windows\afypgrntrrsh.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2360 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1864
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1916 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:328
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\AFYPGR~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:448
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\A5EB9C~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2576
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:236
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2252
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD56019c1af521e5fbd4bfce2fb247d8795
SHA116f1a331740077e77d7d13257b53c061f711113c
SHA256e9e8f74891cab73fe0d2aa03444c35720732a83a1fbc35b8ff499cbd8a24a505
SHA51291fce75e6ac973028dad83b6e7faa909c6bbdcb5cf4ef0bd6420f8fb287d061bed08aeeb38a704b99c11a281585c56e4df018e4c6cd94f6c7a177bf037ba08cd
-
Filesize
62KB
MD53c25d8cd5e8de32bef756f11f72b57cd
SHA19cc116fb050534d1a2dff206583d26001bc59f48
SHA256afcda42d3bd94856d4909f39dda9a4963af9ddda188f64215db525b602132f53
SHA512f845a1d775fd9cd906f2f0d5f80e528e78b03e810ac9d6176f7c98c827c1f78ed2de8b270f0311d766fd390f74a213d410977d1ce59864db5db4ac7e6df8f140
-
Filesize
1KB
MD571dbfece37fa1588ab68f9ac373754de
SHA18ab2d68afbb191a51019aad75ce4c59a15fb9a4f
SHA2563d4c81f6dfee34c0dc523ef2efabcddb3635d17b171cb0dc04fb4d2adaac8db4
SHA51268fca142aae4c0e39c8129b4d91b8644419cf162f724be7f546e7f43be8f1438e3256d5f2b38f4a2729c6568c0e522dcaf92b3a4b9e5b8155db8767c7d012a00
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD542f31fa488520de3e85aefd2151bcd0d
SHA17fed662fefe8fdd7a73d4cb023c066cc07224864
SHA2567c122795f83e321245c695e721623eb03e54643bd214a1b5063fc90b0b28a2f2
SHA512743b679efbb0bcaa79b877088d6576926eb89bf7360e83ac8c2837b7c4ddbf2aec1533f3328f46c2694551a69e51a4beb943e83e557f9cf60ed9bafbcdd03f36
-
Filesize
109KB
MD521e5c1673ca1d0f97f7ca480f786bdcc
SHA1cd44c497f88caf725b623229d9604402cd170b1b
SHA2563a2385949a34a5083ebc61ce028468a2851ef9761b63aac2c4a0122adbdd62bd
SHA5129eba75ce853e60e56af0cb3aa4ce339e0956382316c62745bfdb8e8886254aaf7407f10d9937d11043797f19d7dbb76e52e28ad4b5c2001a562ed2e2c86bffff
-
Filesize
173KB
MD549164f43fdea8f663989552c30c1c6df
SHA195602227ebbe8e9e8e6f5c85173fd75c0d66a487
SHA256bc44e80051e4e71416c5dd4908ca5cb44aeb15f3fcbb2648d12213d2deba7853
SHA51283d1e65cd3d2ae343c8ba53de8875194d78a1f509e5a88f1d10f01a2474d1635d5c632a6739c58c690fc01befc7c6a3eaf1be15eca6fe1d466e1df838c506a2d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD517dd0d7c81ee66dd1ba0d8906d03815c
SHA1ef1c26fa0dd6e5b79e52baf7eb2e5381a9682675
SHA256eb48d3d4663435a244d6d6007d634c98151a94ca5a0975a113651d007e0878e3
SHA51228395a9c3846efa3ec77163b7f07b23f98461c84bf08014ea1d5e273eb8d2c4913f703962765862083372c2aef118c8c10c6cb45ea571f4f1a19f433e7927c72
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e67604f206d00a970ba271d72274a0af
SHA13218a6cdb480929f60ceb0819af56ca26302c4e8
SHA256bdbe35abb652337fba338e0edb75399f3d286662fb8e905c287c53b911d8a4b1
SHA512e7f01c1761a065ba70898aa9baa682bd57b8720dc15d5d552e28001933432bda1c81f4458e8dc6a33ed860ee361507c490e7876e7f074e7544fc0cdd99383b44
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5884f3db5aa7ccbf47256717a419c143f
SHA1effeddbd7dccb18f8c3de5f4dae4902b58cbed9a
SHA256c2d3a0960e6524aa258ec2ed11827fc700ef1e6b555ee3754ef3629e919fa300
SHA5120e5985b1b5ef1328ce655317ed0b9c2c412ebdeac5f934218fc9a9d7c79f2ccec1633de8112bf36f17ed84ed13ecd721d981c4c372fba065f7fa15fe91370280
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5642144df745f9afe6020f9a4ed33ff3e
SHA10cd88b1e82929bc9aba516c6a3586a1470389262
SHA256deeddb102b470387a6c0e8912a792ab5cce3b4d6afacda1376ef4ccdcb3a2ff0
SHA512e28eb83929a0ee6da87f3b6f607cb9d8de0ae92c6852e59bf97f1012d0e8e4f802008e8c4ecd89f5750fd297c5e3c04a8fca391a4772df46fe3100d1fc531187
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52a55f35e65f1a00796de8854a357acc1
SHA15090663f15ac2cdfd441e792a63a6e6a78f0b37f
SHA2569a1ba4c40d831aef10a061893844f8f93543cdda25ff882ef35dc1df48103275
SHA512834e3f23e1a55bdcee0135532a59f06fe6b479bb0afdcfb34f4c628a2c2a13a881feac4c99b089572e9c1173734c4393d4350a83fb8b1b60e06ad2517d67a14b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bfd10b819165422f8ccbffae8ce13992
SHA197076f864fe457225e8135cdd4f10b669b5c8215
SHA25630796b9234d8c27f34420c258b5483e94a2d36ac8f3bab9fe5f9969207be96dd
SHA5121ad03f6a36617b6feac08bbb9242e06389ad018df03233c69fc7abc339f5407394675be3ea36e737f3ca8f552378e5cbd92acda285a4c338009236804bd12879
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b604d8668fa94532a9ba816500dcaaa6
SHA1751936d15a6b610e82410d999567d2ac69d6f451
SHA2568fc0dfc663128b537ad40fe63d2df14db9d0ab60d667d9f74b2bcba7aa3e19f3
SHA51266076de885daa48847e7c67b71f50e72349266f02854043f87720ba7a36b5f4f784fd1aaa0420999415ce09b2c20c2587619f414fa6478189d7f98811f5b0f41
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51e2ab2a2e0fd93d5434e30895f95dc75
SHA1ff6949229defbc73b84022844120950dce861b93
SHA256824a7802abac9930bf5c28f49ed0532ed69d3195702735f2052d87a54093fc8f
SHA512a336223e711c45b82d10dca8e424d3556c160f2aa5eddf334451ee9e67d8d694c3f562783bfdd12cb37bad07a295b42e756139d4f43d9ed20cc00dbf3500ca41
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f9ce5666129d49b679700b08ccb855dd
SHA1012def08a487de088ae9dc71fb46773906c85e22
SHA256cab69f08a1fe81d3b7a5e9cbd9d63f26fa5d16f1bb463dbb8f14d0e9f4fe9268
SHA512776b539522c10bd36012ba8457df2dc112bbf4ec748bd442ee29ab886a640507c10f88d265815c189f8e17e7047d58058a8556780cc5f85cda4d8bbea75f6dae
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
336KB
MD5a5eb9cf3b138e8466071ec20a6722b5c
SHA15b8db28fdc2e40fd67b3de164eb9d904122e5cef
SHA256ea7be43ae12bab3a5c3e00a568f3b3564c9225a056960048eda72f9f8f9f690e
SHA512499af2dfd9997cd737ebdd758d7c84e36084d5db5cf1f2eb032fd496b549e808303eb73275e9ddf378e966972c1ddbab03174ba5b9b97fd4c75c2ba1e5d14a24