Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 09:08
Static task
static1
Behavioral task
behavioral1
Sample
e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe
-
Size
392KB
-
MD5
e5ac3be9b138a4e8636c1a85056c3e8e
-
SHA1
6a945974c9b765dab00051478ffd18e4115636b8
-
SHA256
33ebc8e7d926b1c4d0a9a67fe1b10af1846276ce55d6efe1bd77ba7bab301d6f
-
SHA512
f318b64e4821b9b2d467a15aa8c856ab9853e14c1808e62de10cdc06d5d9c943154aa6aa8323abf1b005f27a14950613bcfede7e85bc28b51201a832ab1751bb
-
SSDEEP
6144:t1sKGiE/bfhcLAiHw4X2QohXd4IcyS3/zTQgdbv9sW9KHkmVfN8HyLW12ZlZL/du:vI/bJjiQ45CcvPzsiKH18Hy73ZhcP1s
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+pbdkt.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/6CA05117A89EAF6
http://kkd47eh4hdjshb5t.angortra.at/6CA05117A89EAF6
http://ytrest84y5i456hghadefdsd.pontogrot.com/6CA05117A89EAF6
http://xlowfznrg4wf7dli.ONION/6CA05117A89EAF6
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (421) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1048 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+pbdkt.txt wyhdgtrroeph.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+pbdkt.html wyhdgtrroeph.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+pbdkt.txt wyhdgtrroeph.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+pbdkt.html wyhdgtrroeph.exe -
Executes dropped EXE 2 IoCs
pid Process 2948 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\ialuntyvtbov = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wyhdgtrroeph.exe\"" wyhdgtrroeph.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2440 set thread context of 2808 2440 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 31 PID 2948 set thread context of 2932 2948 wyhdgtrroeph.exe 35 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\Recovery+pbdkt.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\Recovery+pbdkt.html wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\Recovery+pbdkt.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\kn.pak wyhdgtrroeph.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720x480icongraphic.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\Recovery+pbdkt.html wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png wyhdgtrroeph.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.jpg wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\Recovery+pbdkt.html wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\Recovery+pbdkt.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_hov.png wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter_partly-cloudy.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Recovery+pbdkt.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\Recovery+pbdkt.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\Recovery+pbdkt.html wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\clock.js wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png wyhdgtrroeph.exe File opened for modification C:\Program Files\7-Zip\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Common Files\System\en-US\Recovery+pbdkt.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Microsoft Games\More Games\de-DE\Recovery+pbdkt.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\26.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\Recovery+pbdkt.html wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Common Files\System\msadc\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\Recovery+pbdkt.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\Recovery+pbdkt.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\css\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\Recovery+pbdkt.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-left.png wyhdgtrroeph.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\css\Recovery+pbdkt.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\Recovery+pbdkt.html wyhdgtrroeph.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\es-ES\Recovery+pbdkt.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_down.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\weather.js wyhdgtrroeph.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\de-DE\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_SelectionSubpicture.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\Recovery+pbdkt.html wyhdgtrroeph.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\Recovery+pbdkt.txt wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\js\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png wyhdgtrroeph.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\drag.png wyhdgtrroeph.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\Recovery+pbdkt.png wyhdgtrroeph.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\Recovery+pbdkt.png wyhdgtrroeph.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wyhdgtrroeph.exe e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe File opened for modification C:\Windows\wyhdgtrroeph.exe e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wyhdgtrroeph.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wyhdgtrroeph.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{9D1153A1-B89F-11EF-AB7C-F2BBDB1F0DCB} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c0448b71ac4cdb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000053e0c0f202d25646a652eb34581f44910000000002000000000010660000000100002000000019ab51e352a395228e4bce5970bdecf26b66563c10d32a66e51493f797def2b1000000000e8000000002000020000000c2bca5dab9968be09abc05ff6458ef3b5e99610f2091cc1e932bd4894df77fc6200000004d81b328bc17beb755caaf3c758a80c1bc78dfe62ed18e4cc98b47fc9f294a5440000000b7923e5b3f6e533ab396401ac401f6f2c945eb549f8631c0b9aceb6fdf55434a17df593bc2024e37feeca4373193e0a48a7f5420d84eb9e43c70e5e6a171afe0 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 wyhdgtrroeph.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 wyhdgtrroeph.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2980 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe 2932 wyhdgtrroeph.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2808 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe Token: SeDebugPrivilege 2932 wyhdgtrroeph.exe Token: SeIncreaseQuotaPrivilege 2688 WMIC.exe Token: SeSecurityPrivilege 2688 WMIC.exe Token: SeTakeOwnershipPrivilege 2688 WMIC.exe Token: SeLoadDriverPrivilege 2688 WMIC.exe Token: SeSystemProfilePrivilege 2688 WMIC.exe Token: SeSystemtimePrivilege 2688 WMIC.exe Token: SeProfSingleProcessPrivilege 2688 WMIC.exe Token: SeIncBasePriorityPrivilege 2688 WMIC.exe Token: SeCreatePagefilePrivilege 2688 WMIC.exe Token: SeBackupPrivilege 2688 WMIC.exe Token: SeRestorePrivilege 2688 WMIC.exe Token: SeShutdownPrivilege 2688 WMIC.exe Token: SeDebugPrivilege 2688 WMIC.exe Token: SeSystemEnvironmentPrivilege 2688 WMIC.exe Token: SeRemoteShutdownPrivilege 2688 WMIC.exe Token: SeUndockPrivilege 2688 WMIC.exe Token: SeManageVolumePrivilege 2688 WMIC.exe Token: 33 2688 WMIC.exe Token: 34 2688 WMIC.exe Token: 35 2688 WMIC.exe Token: SeIncreaseQuotaPrivilege 2408 WMIC.exe Token: SeSecurityPrivilege 2408 WMIC.exe Token: SeTakeOwnershipPrivilege 2408 WMIC.exe Token: SeLoadDriverPrivilege 2408 WMIC.exe Token: SeSystemProfilePrivilege 2408 WMIC.exe Token: SeSystemtimePrivilege 2408 WMIC.exe Token: SeProfSingleProcessPrivilege 2408 WMIC.exe Token: SeIncBasePriorityPrivilege 2408 WMIC.exe Token: SeCreatePagefilePrivilege 2408 WMIC.exe Token: SeBackupPrivilege 2408 WMIC.exe Token: SeRestorePrivilege 2408 WMIC.exe Token: SeShutdownPrivilege 2408 WMIC.exe Token: SeDebugPrivilege 2408 WMIC.exe Token: SeSystemEnvironmentPrivilege 2408 WMIC.exe Token: SeRemoteShutdownPrivilege 2408 WMIC.exe Token: SeUndockPrivilege 2408 WMIC.exe Token: SeManageVolumePrivilege 2408 WMIC.exe Token: 33 2408 WMIC.exe Token: 34 2408 WMIC.exe Token: 35 2408 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 944 iexplore.exe 1148 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 944 iexplore.exe 944 iexplore.exe 2256 IEXPLORE.EXE 2256 IEXPLORE.EXE 1148 DllHost.exe 1148 DllHost.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2440 wrote to memory of 2808 2440 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2808 2440 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2808 2440 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2808 2440 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2808 2440 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2808 2440 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2808 2440 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2808 2440 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2808 2440 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2808 2440 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 31 PID 2440 wrote to memory of 2808 2440 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 31 PID 2808 wrote to memory of 2948 2808 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 32 PID 2808 wrote to memory of 2948 2808 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 32 PID 2808 wrote to memory of 2948 2808 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 32 PID 2808 wrote to memory of 2948 2808 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 32 PID 2808 wrote to memory of 1048 2808 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 33 PID 2808 wrote to memory of 1048 2808 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 33 PID 2808 wrote to memory of 1048 2808 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 33 PID 2808 wrote to memory of 1048 2808 e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe 33 PID 2948 wrote to memory of 2932 2948 wyhdgtrroeph.exe 35 PID 2948 wrote to memory of 2932 2948 wyhdgtrroeph.exe 35 PID 2948 wrote to memory of 2932 2948 wyhdgtrroeph.exe 35 PID 2948 wrote to memory of 2932 2948 wyhdgtrroeph.exe 35 PID 2948 wrote to memory of 2932 2948 wyhdgtrroeph.exe 35 PID 2948 wrote to memory of 2932 2948 wyhdgtrroeph.exe 35 PID 2948 wrote to memory of 2932 2948 wyhdgtrroeph.exe 35 PID 2948 wrote to memory of 2932 2948 wyhdgtrroeph.exe 35 PID 2948 wrote to memory of 2932 2948 wyhdgtrroeph.exe 35 PID 2948 wrote to memory of 2932 2948 wyhdgtrroeph.exe 35 PID 2948 wrote to memory of 2932 2948 wyhdgtrroeph.exe 35 PID 2932 wrote to memory of 2688 2932 wyhdgtrroeph.exe 36 PID 2932 wrote to memory of 2688 2932 wyhdgtrroeph.exe 36 PID 2932 wrote to memory of 2688 2932 wyhdgtrroeph.exe 36 PID 2932 wrote to memory of 2688 2932 wyhdgtrroeph.exe 36 PID 2932 wrote to memory of 2980 2932 wyhdgtrroeph.exe 41 PID 2932 wrote to memory of 2980 2932 wyhdgtrroeph.exe 41 PID 2932 wrote to memory of 2980 2932 wyhdgtrroeph.exe 41 PID 2932 wrote to memory of 2980 2932 wyhdgtrroeph.exe 41 PID 2932 wrote to memory of 944 2932 wyhdgtrroeph.exe 42 PID 2932 wrote to memory of 944 2932 wyhdgtrroeph.exe 42 PID 2932 wrote to memory of 944 2932 wyhdgtrroeph.exe 42 PID 2932 wrote to memory of 944 2932 wyhdgtrroeph.exe 42 PID 944 wrote to memory of 2256 944 iexplore.exe 44 PID 944 wrote to memory of 2256 944 iexplore.exe 44 PID 944 wrote to memory of 2256 944 iexplore.exe 44 PID 944 wrote to memory of 2256 944 iexplore.exe 44 PID 2932 wrote to memory of 2408 2932 wyhdgtrroeph.exe 45 PID 2932 wrote to memory of 2408 2932 wyhdgtrroeph.exe 45 PID 2932 wrote to memory of 2408 2932 wyhdgtrroeph.exe 45 PID 2932 wrote to memory of 2408 2932 wyhdgtrroeph.exe 45 PID 2932 wrote to memory of 1032 2932 wyhdgtrroeph.exe 48 PID 2932 wrote to memory of 1032 2932 wyhdgtrroeph.exe 48 PID 2932 wrote to memory of 1032 2932 wyhdgtrroeph.exe 48 PID 2932 wrote to memory of 1032 2932 wyhdgtrroeph.exe 48 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wyhdgtrroeph.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wyhdgtrroeph.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e5ac3be9b138a4e8636c1a85056c3e8e_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\wyhdgtrroeph.exeC:\Windows\wyhdgtrroeph.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\wyhdgtrroeph.exeC:\Windows\wyhdgtrroeph.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2932 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2980
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:944 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2256
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\WYHDGT~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:1032
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\E5AC3B~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1048
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1148
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Indicator Removal
2File Deletion
2Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD501fec92a67f66fa451af9be80bcc8846
SHA1ea9f6fd7e6e661a3d86c4ec56889e9413c71aa77
SHA2562748e7262a74b2795f656fb7a546dfac9e994badcde8059e39ebd0bccebb2b39
SHA512a0270f8cb2abbc7499d1db09865b531d82fae592b5ca1e1a591b012893ff1a4e006a4b2e0c55262920a3e8427e4146e891102c27bce6d6b5b52329249b11fdd1
-
Filesize
63KB
MD5f7f86c61f0d2f7e7d11d6168e6aec966
SHA144e2618cd36932760475259aa0f5abaa53debf41
SHA2560e0cc95b13b6db70af677ed14251a17f51ed9fbdeac33b673c784bf4ed523edf
SHA512ec991b0bf3d4bbc1f8668346fd30be07e15fdb068f96ed721976a2e7ed440e4b59b49bacb6f00b6c92163327b3a5ce05bc920d48cc267782dcaa442b53227713
-
Filesize
1KB
MD5835b9c8947b4eee6b78180b1cb767696
SHA1eede8d500898690350ea54e25244febb181c8d93
SHA2567b70f489fd2bb81dd5de8cb3b4dfdec68fd2d89c4de493f55b4c6fd45b6b884a
SHA512d41230ca5d3279a12e10596b7fa4c35499668ad060e093da54d84414f60534c4cd850647623c2e9e75ddfcfc2650ff7e7633e45c7663507b81aff03bb9fa9f88
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5ed07cbf8ccc7e8637178551fc4453343
SHA1c4dae0c51c3dcd3ab6c806eda6244889d880cc3b
SHA2568ba8a1a4b25dd281afca64bce13dc59bbed482ded313392cf6de8634ad3f399a
SHA512fbdd7ea6974dd1c0c690d8a019cba322d2b986fdf690ed546be2b77eb66a07eb0938fb182b0dc7ea8f82a4ba3d062afd9483279feb6048de49a33a77eb7bde44
-
Filesize
109KB
MD5ff82d920593288101c92bb1d0632011d
SHA1dbeb849dcc68efe629e30a9a7a979cb9e2a5bf72
SHA256e5c2ee6a98f04e65941c116d07a1cf256269e90765af30c4392b8e0cd31f86ae
SHA5123d0a63fa79db5170074877952555c43dd2cdff72ebff20b3796bd4575f55cf8c5c873fa5fd7faa6bc1fd8b009eb8af74aa8487e2686c7bbdac0f3b9adb547e8b
-
Filesize
173KB
MD50151fef278f157ddfed47f67a1fd139a
SHA1b8147b76d20c1c52d3d70f50541b495daddf5afd
SHA2563a33c660c91d5848dba8a23813f6c701d7c59715f7dd685ce14a046bb0d30831
SHA512bc21c80a9506bb342e5eaeedf3b34966808a1ce379e31b7cd3c9f10c5da723f32966427f32b0591fe5403ad31b73ec5258c36969a28f82375a5df68e077bf334
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f8658056a9839850e7de33498750ab77
SHA149a6d836036aef592e683672418b76bdb86b00ff
SHA2560c066770c015c24f0c622664297f20ba2d4016207c0f1640451851baad1a6d34
SHA51295c76eb5ae9391acc048c9b44bd486d19e763763fc4943928ed5f16d87af8f29d029bcd0d7bed97e7841328ad718c211308c30f4dad0ecf545e15e760e01c6f2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ec5134707cf59866c1380f4a3efaaefc
SHA161d2517274f14da40cb1abf20e210945f8b93da3
SHA2564e1916a53e169cc57aeb7cdff563156b8375cda365dfb53a4e93201cd4563199
SHA512b1b7a62897ca109a5b9f344661d88719da31dfebd718edd250029765c613306fd821ed1628f608b6321ff4a6d21ee34a8ee8cd24565b70a4845d616b4cd8de4f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5433c4753296c1eb803443b0aa8af3ba3
SHA1cad894f060b5397858860561900ccd174c684272
SHA25689811e1353da1b31dca9517d149168dd6e9ef513094a294ea3dc48f8fd1be2fb
SHA512917a7398c6285d0f2ca2bb56373d79c38d32125f437c7ecc85af6c972aed69d5afd9c9aa470a3b93d287558558ee013485c02712c060074eb22894e1e2982ed3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f65029d7a251d5abdafe31204477cacb
SHA1d99d562df099d2550e70b03b59e3cbe6172a5936
SHA25693bb49e48e1ffe620e974a788bd4cb949e21738a438333c8db14a9cd362b0c41
SHA512c3bab185f85978450f5954e34fce3ad12fc13c5d944541e91be74e65f9d426988b8ce91f2d67a68d46501883664e7c8b8db7a3f83cc4e99d8a725cf88ac1d79b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD598335a13c2db2eccb04f7ed58be051e2
SHA11e16c2983c25a8b9c26a18147d576d9086f46e14
SHA2568c38f622d27b699ccf3c898d0a9aae1a720519eda51238e6f104e1b9cbf20867
SHA512eca47d05b1e3a19643951378d80c990bfe717de92dfa3206514045a35b11ea619980edcf940f939dc0fcf5153636e3e8457ae4f319de777816865fc3675f29fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ccabd9fcba141ab5232d44c9bfe4cd11
SHA19b9442c4e5f100c901a62bbc5b099b2031b4c235
SHA25680888920e8d7b307eb625244d7456e19fe0448b7164be3ac0342110500d5655b
SHA5123714316718ec5c57883d9ff012470f6ac0683dfd4e3d969bb91b56949e664d9b65f67770695ba673c2b44b965898a14bdf11f1d985ec22220fdff82207dc834e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b131a0790a6164915ff74ce513fce88d
SHA129f74d50eac3cf48ab3eb544c01e6639d732d5c2
SHA25620c1448f2e83e6fc9e94c29114219edf841aad793123bd7ae8a7d03d817c4dba
SHA512ba7cc8adaf155d140cc5b888b3700bd7164e09a6cf860f5a3bb20a11a88f72befac54d145b8eec4a68dac487a94a9e0ea483ab2eb68b0035512f5b45b8b21b40
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5746abf40ee4b34871e8b0be4ab181d9e
SHA1ed459c0c2122c662a92a53629658283a6dc61e06
SHA256898e7f08dfb330b507b6250f6ea5c43e3e74c63c65131b3b9223441528eca57d
SHA512b3393035e3c8564187cb0fb1bd0dfd7637f71c5287b0d495902d0cb57954764b4ba57ea5a87e0722c3bba7672eecc8f29592c76581fe688441303a087168bd8e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d51ac8cdccb684561a439925340d2909
SHA12401e1e16eec48fbc9d7652ded85bd4a0e375049
SHA2566004bcfc5463dd8c3d3d1e89f4dd23813d61116bed36ecde0a87ca1ac432a7a4
SHA512b0081c5cdb1eef3f6781d29f9c21ab673d31cf3af7fbd323ddd06bae8add49ee26c1e90b4dcc3eaa9e7a60b5478f484f983b608affab0284dc62ab6ef593f7c6
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
392KB
MD5e5ac3be9b138a4e8636c1a85056c3e8e
SHA16a945974c9b765dab00051478ffd18e4115636b8
SHA25633ebc8e7d926b1c4d0a9a67fe1b10af1846276ce55d6efe1bd77ba7bab301d6f
SHA512f318b64e4821b9b2d467a15aa8c856ab9853e14c1808e62de10cdc06d5d9c943154aa6aa8323abf1b005f27a14950613bcfede7e85bc28b51201a832ab1751bb