Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe
-
Size
332KB
-
MD5
dc56ff2ad208373e7894272128dcfd13
-
SHA1
492b49938fe3b9477d9f650ea81ea44e1bce2c79
-
SHA256
1ec6d16bb03201b4bb5bf1f2912a037e9f0470b9037e04a1cd40081887ad4f0a
-
SHA512
a944e27f309f003e392104bcfb54bb165793c049bc6cddf562296136038571602abcad2ebfb3d20ad62abbb02f95f0954718da052e6b90d05d2fb6873ca7dafe
-
SSDEEP
6144:tBRwPAvE5Ugv5yEMhQzwKSPKx+f2DmkAKLYmbCT597:tCWacQlSPGhmkx0
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+wqiow.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/A32121785C1AABB
http://tes543berda73i48fsdfsd.keratadze.at/A32121785C1AABB
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/A32121785C1AABB
http://xlowfznrg4wf7dli.ONION/A32121785C1AABB
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (407) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2832 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+wqiow.png wyhdgtrroeph.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+wqiow.txt wyhdgtrroeph.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+wqiow.png wyhdgtrroeph.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+wqiow.txt wyhdgtrroeph.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+wqiow.html wyhdgtrroeph.exe -
Executes dropped EXE 2 IoCs
pid Process 2776 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\rvqactialunt = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wyhdgtrroeph.exe\"" wyhdgtrroeph.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1600 set thread context of 2244 1600 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 31 PID 2776 set thread context of 3060 2776 wyhdgtrroeph.exe 35 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Defender\it-IT\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\Recovery+wqiow.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\Recovery+wqiow.png wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\Recovery+wqiow.png wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\Recovery+wqiow.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\Recovery+wqiow.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png wyhdgtrroeph.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\Recovery+wqiow.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\en-US\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\icon.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\js\library.js wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\service.js wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\Recovery+wqiow.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png wyhdgtrroeph.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\zh-TW.pak wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Recovery+wqiow.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\Recovery+wqiow.png wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kab\LC_MESSAGES\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent_partly-cloudy.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Microsoft Games\More Games\es-ES\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\Recovery+wqiow.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png wyhdgtrroeph.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\7-Zip\Lang\uz-cyrl.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\Recovery+wqiow.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\Recovery+wqiow.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\Recovery+wqiow.png wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\Recovery+wqiow.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\css\Recovery+wqiow.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png wyhdgtrroeph.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\selection_subpicture.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Recovery+wqiow.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\js\init.js wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\Recovery+wqiow.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\da.pak wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\Recovery+wqiow.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\Recovery+wqiow.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png wyhdgtrroeph.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\Recovery+wqiow.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sm\LC_MESSAGES\Recovery+wqiow.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_Undocked.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\ja-JP\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\Recovery+wqiow.html wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\Recovery+wqiow.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\Recovery+wqiow.txt wyhdgtrroeph.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wyhdgtrroeph.exe dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe File opened for modification C:\Windows\wyhdgtrroeph.exe dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wyhdgtrroeph.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wyhdgtrroeph.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{37776FA1-B694-11EF-9C49-4E0B11BE40FD} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000eebc3dc919860e45abd10ba2d49d05cd00000000020000000000106600000001000020000000468a78c24d68c3aef29d0094e15e9c8209f5dace22cbb7eff05f3fe9f6336663000000000e80000000020000200000000037d550b3ce929d95a63ff586015ed947f0eb2f32ad1ef32479c6bf0ed60b9820000000679016caa5840ff9e9e0a8127a638d8bc28b1880af012a45cc1540877fd1a80f40000000506688066ea5099ead8a42f000a379e864110bc804b8900748e1950ea8b7058d86112c272f95affb2cf089548f4d87acf71029a6a124f238f7aee8be04e66333 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b01bf60ba14adb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2984 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe 3060 wyhdgtrroeph.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2244 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe Token: SeDebugPrivilege 3060 wyhdgtrroeph.exe Token: SeIncreaseQuotaPrivilege 1224 WMIC.exe Token: SeSecurityPrivilege 1224 WMIC.exe Token: SeTakeOwnershipPrivilege 1224 WMIC.exe Token: SeLoadDriverPrivilege 1224 WMIC.exe Token: SeSystemProfilePrivilege 1224 WMIC.exe Token: SeSystemtimePrivilege 1224 WMIC.exe Token: SeProfSingleProcessPrivilege 1224 WMIC.exe Token: SeIncBasePriorityPrivilege 1224 WMIC.exe Token: SeCreatePagefilePrivilege 1224 WMIC.exe Token: SeBackupPrivilege 1224 WMIC.exe Token: SeRestorePrivilege 1224 WMIC.exe Token: SeShutdownPrivilege 1224 WMIC.exe Token: SeDebugPrivilege 1224 WMIC.exe Token: SeSystemEnvironmentPrivilege 1224 WMIC.exe Token: SeRemoteShutdownPrivilege 1224 WMIC.exe Token: SeUndockPrivilege 1224 WMIC.exe Token: SeManageVolumePrivilege 1224 WMIC.exe Token: 33 1224 WMIC.exe Token: 34 1224 WMIC.exe Token: 35 1224 WMIC.exe Token: SeIncreaseQuotaPrivilege 1224 WMIC.exe Token: SeSecurityPrivilege 1224 WMIC.exe Token: SeTakeOwnershipPrivilege 1224 WMIC.exe Token: SeLoadDriverPrivilege 1224 WMIC.exe Token: SeSystemProfilePrivilege 1224 WMIC.exe Token: SeSystemtimePrivilege 1224 WMIC.exe Token: SeProfSingleProcessPrivilege 1224 WMIC.exe Token: SeIncBasePriorityPrivilege 1224 WMIC.exe Token: SeCreatePagefilePrivilege 1224 WMIC.exe Token: SeBackupPrivilege 1224 WMIC.exe Token: SeRestorePrivilege 1224 WMIC.exe Token: SeShutdownPrivilege 1224 WMIC.exe Token: SeDebugPrivilege 1224 WMIC.exe Token: SeSystemEnvironmentPrivilege 1224 WMIC.exe Token: SeRemoteShutdownPrivilege 1224 WMIC.exe Token: SeUndockPrivilege 1224 WMIC.exe Token: SeManageVolumePrivilege 1224 WMIC.exe Token: 33 1224 WMIC.exe Token: 34 1224 WMIC.exe Token: 35 1224 WMIC.exe Token: SeBackupPrivilege 2112 vssvc.exe Token: SeRestorePrivilege 2112 vssvc.exe Token: SeAuditPrivilege 2112 vssvc.exe Token: SeIncreaseQuotaPrivilege 2656 WMIC.exe Token: SeSecurityPrivilege 2656 WMIC.exe Token: SeTakeOwnershipPrivilege 2656 WMIC.exe Token: SeLoadDriverPrivilege 2656 WMIC.exe Token: SeSystemProfilePrivilege 2656 WMIC.exe Token: SeSystemtimePrivilege 2656 WMIC.exe Token: SeProfSingleProcessPrivilege 2656 WMIC.exe Token: SeIncBasePriorityPrivilege 2656 WMIC.exe Token: SeCreatePagefilePrivilege 2656 WMIC.exe Token: SeBackupPrivilege 2656 WMIC.exe Token: SeRestorePrivilege 2656 WMIC.exe Token: SeShutdownPrivilege 2656 WMIC.exe Token: SeDebugPrivilege 2656 WMIC.exe Token: SeSystemEnvironmentPrivilege 2656 WMIC.exe Token: SeRemoteShutdownPrivilege 2656 WMIC.exe Token: SeUndockPrivilege 2656 WMIC.exe Token: SeManageVolumePrivilege 2656 WMIC.exe Token: 33 2656 WMIC.exe Token: 34 2656 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2736 iexplore.exe 2900 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2736 iexplore.exe 2736 iexplore.exe 2864 IEXPLORE.EXE 2864 IEXPLORE.EXE 2900 DllHost.exe 2900 DllHost.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1600 wrote to memory of 2244 1600 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 31 PID 1600 wrote to memory of 2244 1600 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 31 PID 1600 wrote to memory of 2244 1600 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 31 PID 1600 wrote to memory of 2244 1600 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 31 PID 1600 wrote to memory of 2244 1600 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 31 PID 1600 wrote to memory of 2244 1600 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 31 PID 1600 wrote to memory of 2244 1600 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 31 PID 1600 wrote to memory of 2244 1600 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 31 PID 1600 wrote to memory of 2244 1600 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 31 PID 1600 wrote to memory of 2244 1600 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 31 PID 2244 wrote to memory of 2776 2244 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 32 PID 2244 wrote to memory of 2776 2244 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 32 PID 2244 wrote to memory of 2776 2244 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 32 PID 2244 wrote to memory of 2776 2244 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 32 PID 2244 wrote to memory of 2832 2244 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 33 PID 2244 wrote to memory of 2832 2244 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 33 PID 2244 wrote to memory of 2832 2244 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 33 PID 2244 wrote to memory of 2832 2244 dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe 33 PID 2776 wrote to memory of 3060 2776 wyhdgtrroeph.exe 35 PID 2776 wrote to memory of 3060 2776 wyhdgtrroeph.exe 35 PID 2776 wrote to memory of 3060 2776 wyhdgtrroeph.exe 35 PID 2776 wrote to memory of 3060 2776 wyhdgtrroeph.exe 35 PID 2776 wrote to memory of 3060 2776 wyhdgtrroeph.exe 35 PID 2776 wrote to memory of 3060 2776 wyhdgtrroeph.exe 35 PID 2776 wrote to memory of 3060 2776 wyhdgtrroeph.exe 35 PID 2776 wrote to memory of 3060 2776 wyhdgtrroeph.exe 35 PID 2776 wrote to memory of 3060 2776 wyhdgtrroeph.exe 35 PID 2776 wrote to memory of 3060 2776 wyhdgtrroeph.exe 35 PID 3060 wrote to memory of 1224 3060 wyhdgtrroeph.exe 36 PID 3060 wrote to memory of 1224 3060 wyhdgtrroeph.exe 36 PID 3060 wrote to memory of 1224 3060 wyhdgtrroeph.exe 36 PID 3060 wrote to memory of 1224 3060 wyhdgtrroeph.exe 36 PID 3060 wrote to memory of 2984 3060 wyhdgtrroeph.exe 43 PID 3060 wrote to memory of 2984 3060 wyhdgtrroeph.exe 43 PID 3060 wrote to memory of 2984 3060 wyhdgtrroeph.exe 43 PID 3060 wrote to memory of 2984 3060 wyhdgtrroeph.exe 43 PID 3060 wrote to memory of 2736 3060 wyhdgtrroeph.exe 44 PID 3060 wrote to memory of 2736 3060 wyhdgtrroeph.exe 44 PID 3060 wrote to memory of 2736 3060 wyhdgtrroeph.exe 44 PID 3060 wrote to memory of 2736 3060 wyhdgtrroeph.exe 44 PID 2736 wrote to memory of 2864 2736 iexplore.exe 46 PID 2736 wrote to memory of 2864 2736 iexplore.exe 46 PID 2736 wrote to memory of 2864 2736 iexplore.exe 46 PID 2736 wrote to memory of 2864 2736 iexplore.exe 46 PID 3060 wrote to memory of 2656 3060 wyhdgtrroeph.exe 47 PID 3060 wrote to memory of 2656 3060 wyhdgtrroeph.exe 47 PID 3060 wrote to memory of 2656 3060 wyhdgtrroeph.exe 47 PID 3060 wrote to memory of 2656 3060 wyhdgtrroeph.exe 47 PID 3060 wrote to memory of 2436 3060 wyhdgtrroeph.exe 49 PID 3060 wrote to memory of 2436 3060 wyhdgtrroeph.exe 49 PID 3060 wrote to memory of 2436 3060 wyhdgtrroeph.exe 49 PID 3060 wrote to memory of 2436 3060 wyhdgtrroeph.exe 49 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wyhdgtrroeph.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wyhdgtrroeph.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dc56ff2ad208373e7894272128dcfd13_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\wyhdgtrroeph.exeC:\Windows\wyhdgtrroeph.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\wyhdgtrroeph.exeC:\Windows\wyhdgtrroeph.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3060 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2984
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2736 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2864
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\WYHDGT~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:2436
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\DC56FF~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2832
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2900
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD59479919c593a4dc26d61fe8568445a1e
SHA1769fc0181ca30f62156b2a6e23ee4b560a437e71
SHA256bde436b40967a4d1e5cc3cae6bb0d52756ec4aad0cc8654356c09e5e771b6a41
SHA5123e603eea347420d50f45b0eea72d442c9a6fe6596a5ab004514f83bff76249fd46100246def98884cd851c0aac7fa036ac810470fdaf85cee253f772ec7bc003
-
Filesize
62KB
MD58102a2716dd77f8c62f788e861d3bb8e
SHA1d49371ab3b5a732f0f613d0c4d5d2472622d9bf0
SHA256a0f5b126156266db40b122c21e2e163381116a969b531594730dcffff0714cde
SHA512afa9397436edde513dba87dbe245d33636d85443692ad727fdc267b77455acf6b310cf7611c388b98955b18ba78e176ca7ab1edf7f026e0c22c4dad7d387a1af
-
Filesize
1KB
MD535bed2b554ea11bd03d0ba73121b109f
SHA11c7cf6e0d7ad4dc7ddadca8d6b4556491d157af3
SHA256e79ecc2192d012caed24d4d8fa180a2c1e8531a817543a69defb9b38eec25eee
SHA5129060212875e377abc6d0559cff9cb578d1db4bd8193eccba7338665687df20817a1e222878a5a61dea2f02fe45f45081f8d645310a774812b150f89bed1ea0fe
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5a343669f80408c14a29f09c8fca9a3b4
SHA1cf7ee5faca7760cfbee53c15a4c221c46c464bba
SHA256331af7380f54195ef1f4768f2624120274a4951b540c34c44669c12a2335cbab
SHA512f0765a5194d2715954b86bc22490b3194be8769a1db235ea956bdc68015187827822aab4b551c727034bc984c71a858ba28eda073487b149a69270c68f26177f
-
Filesize
109KB
MD518ae44fc092b51488aee096e9293d03f
SHA12243e0b9c04e98aa7ffd1e54520f09731b7f95c0
SHA256b28371defa9674eb9a44394ddf7f4d665e23d79ae3b9a75a0c9960e5a0e86565
SHA512a233521d26f94e3e19acb927b2d3caa59f21d0734b970b3dd34659be95cba48c17f593c83b53d88cdbc0d86c3c5586171228d6ab993f1e186dc898cc93c73b49
-
Filesize
173KB
MD557f76058d7aba5521c58df67f216940d
SHA1dce3f17ddae2c55c5b54e0e410eb0b83c0dbfa6c
SHA25668ac70e502c55c9ad933a782882a6bae9b3ad6a4aa4a2b385fad3db8aa64aba6
SHA5128245da01cc4921563885e427cd4c7070a6290a9d517717c1abdb47d4522d44c1ce4a2aa794d56836bbfd2d29518f5036a49b012394168209df9f33595ef3ec8a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c5b2facc7f28e3abbcdad35de19de116
SHA1ddb758ac8e05adf244166fb3964413f16a9387ce
SHA2560303387f1552606c938d8abd706bb37a061dfd4d0813a608973bf70693fbfcfd
SHA51288c50c0aabdb900cc2835ed29e4781b2197bf09d14ad4f57a11be0fe92c39f498ff681babe48d26915a297d0f3a8834adf5cded3b244bf80d5d85f1b4cd98dc6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD599dfdb14af2631927685aeb55df79078
SHA17c4f3d824e8a01b1f20c12e07856f75cc53f393f
SHA2560aa5778815c9631ab796eb27df7dfe284c999a36a8c852cec60a888a2d903e1e
SHA512a01cffab1e80aeacfceedd9940525dc19bfea46f9a6c8306c24509c39a3d5ba6ebde55bc09299720dafdd3c8184d01f739d1445ce5072e29cea9c6b104b1ed23
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55404749d6a9b5abf995fd51bf9ff5f73
SHA14ff7eb403cb8fa69f19baba7e60f5e1c84845234
SHA2566d7c528c682fc781aa2d28c2376593313d7182084f870362782b1fe75edffb99
SHA512c05adb670740901103c2145e4daf3744dbda35832442f81c74a3c44c98bf928f74a0de5f40469a246948514493945564c07f9d42d2b71d47f0d9587299a56408
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fc8d517cc897e881d5bce4ed37c954c9
SHA145e1ca52e29862301a0c99a1ffd10f777f80ac16
SHA2565d8b5d20db0fd15806dbdcaf528653ffd1e085cf5cd2ae611f7291bda8f516eb
SHA512ee86dda469ee44397ab953cf09ecf0fb947200edec78edead13c893c4b98d83e77dbd19eca8ce33bafabf5a8fcb05269350c1d31bbe68ddfb608d6a62d70b26f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD584093f7cfa2078c088aa11306e359747
SHA18687c1d52e0d3e2944adf9a2cb8a0e9aaaf4d435
SHA2568702733a31f6e1808960197c5b8e2f5d13939860ecdd406a02116fbed03c32ce
SHA512ad4189e845a2d68de8f5c33bed762cb77106168fec6f78c9f98f2d85fa5a7443d6f049354882ceb998ac4c927ec722ec4415fb715c656c0a53b91601ddeb749b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53e0fd5fd8a9c159d5cd81325aa20c1ad
SHA11bc5de6e155258394a7a2299ea37d64aacfb37e1
SHA2568679a2476c84615d2c211f7888b38b3930fbe6172dad5934f0eb5fbf614e0883
SHA512400a1d9bb6137a43859635c871ae548fd62063e24cbd37ad00696674c91e665bfd63d8d4a9a60cb1d357a0e8aecb455c23e306a3eb3469d83556893f520b925f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56f2334d00b0a12faf1964f9e937180db
SHA137d98e2d690bc0cbe2f4b27dfc2283285f110fef
SHA256df14ef84d8b5ce45569ddef36c10cdb0563089cf83e56c5dc59084d20e728fa9
SHA5125281c07c72432113689f2ad150a76e363083cdae3be5b9eecec0e9e74021da21ed6e9038245527459c563de8bb7bb36e2bd68697332d0ffdeb38fa5fe33a775a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57404148063f6f5252efa6c11214d1ae7
SHA1409d21c607a67e1c202616a937839d0f4bc00ec6
SHA25662c927f8a3b240d507be738b2fe7b39465f891f4329954330374d3b6c099a486
SHA5124e47169048050e8792b0251784dfdde6b2b494f35016963df1db64d3d6655ca0800d6af138d9aefead3dc249e46d3dfe7443f73926e8d350b0142c7bedf71ef6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58d825e9a2db624b5fe5fdc772cfab638
SHA1095703a744ea779331930d67f516fda4f210fbd4
SHA2563451af9ffe0b425c47af06f3ce929eb4f20a90b5d66d52f74055002068fca4d2
SHA5126a6d150059f5f174df2610b104582d9a3cab3119ec79f8a8a03a5a5b739329dbb845e06f520c162c4923ba3d96f7444b52ef6994c7003e5c0cad650c4b9a60ad
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
332KB
MD5dc56ff2ad208373e7894272128dcfd13
SHA1492b49938fe3b9477d9f650ea81ea44e1bce2c79
SHA2561ec6d16bb03201b4bb5bf1f2912a037e9f0470b9037e04a1cd40081887ad4f0a
SHA512a944e27f309f003e392104bcfb54bb165793c049bc6cddf562296136038571602abcad2ebfb3d20ad62abbb02f95f0954718da052e6b90d05d2fb6873ca7dafe