Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 07:00
Static task
static1
Behavioral task
behavioral1
Sample
ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe
-
Size
396KB
-
MD5
ea7642ffb5c98e7f798f29129a64992e
-
SHA1
3349fbba067b988f38fe202702dedbfab0a41183
-
SHA256
7647f59703849df9663b9756a6f323ee3e59852463f21a7fc139828a3aa5802f
-
SHA512
2f7c79b373fa7fca06eb93adbedbc6885de80a674ad111c59706492b594fa5d0963e580568924d660188554b31de057c7b700423edb81dfd1895aa054ffd59ca
-
SSDEEP
12288:eVaauWatLv/kjWaesK3YSYJmlzFZ3IHmMr:e03DkjtLS5hVq
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+odeng.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/763F6AF98DD94D
http://kkd47eh4hdjshb5t.angortra.at/763F6AF98DD94D
http://ytrest84y5i456hghadefdsd.pontogrot.com/763F6AF98DD94D
http://xlowfznrg4wf7dli.ONION/763F6AF98DD94D
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (427) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 3016 cmd.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+odeng.txt sqprcpdtjiiv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+odeng.png sqprcpdtjiiv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+odeng.txt sqprcpdtjiiv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+odeng.png sqprcpdtjiiv.exe -
Executes dropped EXE 2 IoCs
pid Process 2588 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\ekxicnakjnbv = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\sqprcpdtjiiv.exe\"" sqprcpdtjiiv.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2704 set thread context of 2752 2704 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 30 PID 2588 set thread context of 1140 2588 sqprcpdtjiiv.exe 34 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\Recovery+odeng.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\Recovery+odeng.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\Recovery+odeng.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\Recovery+odeng.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\Recovery+odeng.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\init.js sqprcpdtjiiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\Recovery+odeng.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\Recovery+odeng.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\Recovery+odeng.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_ButtonGraphic.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\Recovery+odeng.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\Recovery+odeng.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv sqprcpdtjiiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\activity16v.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows NT\Accessories\ja-JP\Recovery+odeng.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows NT\TableTextService\en-US\Recovery+odeng.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows NT\Accessories\de-DE\Recovery+odeng.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\Recovery+odeng.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\Recovery+odeng.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pine_Lumber.jpg sqprcpdtjiiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\Recovery+odeng.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\Recovery+odeng.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Microsoft Games\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_up.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\redStateIcon.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\Recovery+odeng.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\Recovery+odeng.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_sun.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\Recovery+odeng.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\Recovery+odeng.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Portable Devices\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\css\Recovery+odeng.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_hov.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Recovery+odeng.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\Recovery+odeng.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\settings.css sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\Recovery+odeng.html sqprcpdtjiiv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_foggy.png sqprcpdtjiiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\Recovery+odeng.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt sqprcpdtjiiv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\Recovery+odeng.png sqprcpdtjiiv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\sqprcpdtjiiv.exe ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe File opened for modification C:\Windows\sqprcpdtjiiv.exe ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sqprcpdtjiiv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sqprcpdtjiiv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{1DFFEB91-B920-11EF-9188-62D153EDECD4} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000ea1ec9d469906f4c94fdb1db44bdab1b00000000020000000000106600000001000020000000e2d6ed8aea741d5edf1b48ebff0640670413137e3ee8e7232d3f29461207c06a000000000e8000000002000020000000f3c08c2fdb963bbedc70cb598cebda462554d9a6c9e0fc9a096b5c27b116ed3020000000db0d5202c26ea35d518f0a4d674b4a5b421d6a098f53d3239a6b474fe46e81564000000046aec77bf2e3706826007509806b7663d24140f858bd80baa9ab2ebdab70e4418f9a7cb6963659392db8e0162ee362e77cc16c0ddea7180cb8389d9223a6b665 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 201275f22c4ddb01 iexplore.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 sqprcpdtjiiv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 sqprcpdtjiiv.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3036 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe 1140 sqprcpdtjiiv.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2752 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe Token: SeDebugPrivilege 1140 sqprcpdtjiiv.exe Token: SeIncreaseQuotaPrivilege 2012 WMIC.exe Token: SeSecurityPrivilege 2012 WMIC.exe Token: SeTakeOwnershipPrivilege 2012 WMIC.exe Token: SeLoadDriverPrivilege 2012 WMIC.exe Token: SeSystemProfilePrivilege 2012 WMIC.exe Token: SeSystemtimePrivilege 2012 WMIC.exe Token: SeProfSingleProcessPrivilege 2012 WMIC.exe Token: SeIncBasePriorityPrivilege 2012 WMIC.exe Token: SeCreatePagefilePrivilege 2012 WMIC.exe Token: SeBackupPrivilege 2012 WMIC.exe Token: SeRestorePrivilege 2012 WMIC.exe Token: SeShutdownPrivilege 2012 WMIC.exe Token: SeDebugPrivilege 2012 WMIC.exe Token: SeSystemEnvironmentPrivilege 2012 WMIC.exe Token: SeRemoteShutdownPrivilege 2012 WMIC.exe Token: SeUndockPrivilege 2012 WMIC.exe Token: SeManageVolumePrivilege 2012 WMIC.exe Token: 33 2012 WMIC.exe Token: 34 2012 WMIC.exe Token: 35 2012 WMIC.exe Token: SeIncreaseQuotaPrivilege 2864 WMIC.exe Token: SeSecurityPrivilege 2864 WMIC.exe Token: SeTakeOwnershipPrivilege 2864 WMIC.exe Token: SeLoadDriverPrivilege 2864 WMIC.exe Token: SeSystemProfilePrivilege 2864 WMIC.exe Token: SeSystemtimePrivilege 2864 WMIC.exe Token: SeProfSingleProcessPrivilege 2864 WMIC.exe Token: SeIncBasePriorityPrivilege 2864 WMIC.exe Token: SeCreatePagefilePrivilege 2864 WMIC.exe Token: SeBackupPrivilege 2864 WMIC.exe Token: SeRestorePrivilege 2864 WMIC.exe Token: SeShutdownPrivilege 2864 WMIC.exe Token: SeDebugPrivilege 2864 WMIC.exe Token: SeSystemEnvironmentPrivilege 2864 WMIC.exe Token: SeRemoteShutdownPrivilege 2864 WMIC.exe Token: SeUndockPrivilege 2864 WMIC.exe Token: SeManageVolumePrivilege 2864 WMIC.exe Token: 33 2864 WMIC.exe Token: 34 2864 WMIC.exe Token: 35 2864 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2912 iexplore.exe 1956 DllHost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2912 iexplore.exe 2912 iexplore.exe 3008 IEXPLORE.EXE 3008 IEXPLORE.EXE 1956 DllHost.exe 1956 DllHost.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2752 2704 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2752 2704 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2752 2704 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2752 2704 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2752 2704 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2752 2704 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2752 2704 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2752 2704 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2752 2704 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2752 2704 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2752 2704 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 30 PID 2752 wrote to memory of 2588 2752 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 31 PID 2752 wrote to memory of 2588 2752 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 31 PID 2752 wrote to memory of 2588 2752 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 31 PID 2752 wrote to memory of 2588 2752 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 31 PID 2752 wrote to memory of 3016 2752 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 32 PID 2752 wrote to memory of 3016 2752 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 32 PID 2752 wrote to memory of 3016 2752 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 32 PID 2752 wrote to memory of 3016 2752 ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe 32 PID 2588 wrote to memory of 1140 2588 sqprcpdtjiiv.exe 34 PID 2588 wrote to memory of 1140 2588 sqprcpdtjiiv.exe 34 PID 2588 wrote to memory of 1140 2588 sqprcpdtjiiv.exe 34 PID 2588 wrote to memory of 1140 2588 sqprcpdtjiiv.exe 34 PID 2588 wrote to memory of 1140 2588 sqprcpdtjiiv.exe 34 PID 2588 wrote to memory of 1140 2588 sqprcpdtjiiv.exe 34 PID 2588 wrote to memory of 1140 2588 sqprcpdtjiiv.exe 34 PID 2588 wrote to memory of 1140 2588 sqprcpdtjiiv.exe 34 PID 2588 wrote to memory of 1140 2588 sqprcpdtjiiv.exe 34 PID 2588 wrote to memory of 1140 2588 sqprcpdtjiiv.exe 34 PID 2588 wrote to memory of 1140 2588 sqprcpdtjiiv.exe 34 PID 1140 wrote to memory of 2012 1140 sqprcpdtjiiv.exe 35 PID 1140 wrote to memory of 2012 1140 sqprcpdtjiiv.exe 35 PID 1140 wrote to memory of 2012 1140 sqprcpdtjiiv.exe 35 PID 1140 wrote to memory of 2012 1140 sqprcpdtjiiv.exe 35 PID 1140 wrote to memory of 3036 1140 sqprcpdtjiiv.exe 41 PID 1140 wrote to memory of 3036 1140 sqprcpdtjiiv.exe 41 PID 1140 wrote to memory of 3036 1140 sqprcpdtjiiv.exe 41 PID 1140 wrote to memory of 3036 1140 sqprcpdtjiiv.exe 41 PID 1140 wrote to memory of 2912 1140 sqprcpdtjiiv.exe 42 PID 1140 wrote to memory of 2912 1140 sqprcpdtjiiv.exe 42 PID 1140 wrote to memory of 2912 1140 sqprcpdtjiiv.exe 42 PID 1140 wrote to memory of 2912 1140 sqprcpdtjiiv.exe 42 PID 2912 wrote to memory of 3008 2912 iexplore.exe 43 PID 2912 wrote to memory of 3008 2912 iexplore.exe 43 PID 2912 wrote to memory of 3008 2912 iexplore.exe 43 PID 2912 wrote to memory of 3008 2912 iexplore.exe 43 PID 1140 wrote to memory of 2864 1140 sqprcpdtjiiv.exe 45 PID 1140 wrote to memory of 2864 1140 sqprcpdtjiiv.exe 45 PID 1140 wrote to memory of 2864 1140 sqprcpdtjiiv.exe 45 PID 1140 wrote to memory of 2864 1140 sqprcpdtjiiv.exe 45 PID 1140 wrote to memory of 484 1140 sqprcpdtjiiv.exe 48 PID 1140 wrote to memory of 484 1140 sqprcpdtjiiv.exe 48 PID 1140 wrote to memory of 484 1140 sqprcpdtjiiv.exe 48 PID 1140 wrote to memory of 484 1140 sqprcpdtjiiv.exe 48 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System sqprcpdtjiiv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" sqprcpdtjiiv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea7642ffb5c98e7f798f29129a64992e_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\sqprcpdtjiiv.exeC:\Windows\sqprcpdtjiiv.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\sqprcpdtjiiv.exeC:\Windows\sqprcpdtjiiv.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1140 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:3036
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2912 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3008
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\SQPRCP~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:484
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\EA7642~1.EXE3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:3016
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1956
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Indicator Removal
2File Deletion
2Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD55472d8a0f781df1126c63d53f20d260d
SHA10facd5fd550da26f40b4594b7c424a0f505e00d8
SHA256ac5cde7ab5fb09ae1555aa4f74105a6b5e9b3abec628c87dbf2ecfc01560ccd3
SHA5120e66629e6b2f662d1cbdc589cf122acbc4e785248a2eb12259d8ac0c7689bc60140c6e5a0abd03e5635bfdd357624928dee11194afbbc31f5314b83eafe66a09
-
Filesize
62KB
MD54253fcd4b881633b5f142560c8cfa2ab
SHA1f1e36240b08f6765e048faccae2ebf3b328668af
SHA256f73304421ab0e039ed58e09abcd478b76ae9f90a5a08e86390e8f2092f9b18ae
SHA5129b9854654df225eec8b2c743c983a4d7f5c6ddb0edff59772c2b7ce9930d4dbe0898c9c67f11da8811d4db5e9505db0f29995eff18a55ce372cf7357ef6ee075
-
Filesize
1KB
MD5ad435fa67469c42b52bbbc56f4b73361
SHA1b21281f6ca486f30d66cee2dafe557430d9bac6c
SHA2567adeb96de8f954ba5866ff0a378a885f0dcb94a25abac66affefe77afd91d3f1
SHA512c2ec040d15468387f9da4478da741303d8c6bda528a898e824f08e0323349b60c687a451b9dde0d6643c63ce21c187a5944efc217d23a15c7f9f244cac514b5f
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5205b944c62cc480584901b33d21bd80f
SHA1741fed6bdaa70ec19c94f5d9b02a066dd446191b
SHA2565e2004580d59446ca82bd300079b08927a5ef717afb1513649f23186d0d75af5
SHA512482634d2f54ba15be18f8d17073f3dbe56938e87a479ed7da39497abbb206fef16d44f787e69ce3b5941c36691400bda1d999b9c0332dbac9470d070fa397820
-
Filesize
109KB
MD52fdc20b2111ada8f71dc2e44a5998029
SHA16d81b4778f61391afd5928c2a1067b057afa355f
SHA256c79dc2f53ce81efcd2c6c532f4ffaf3f6cf1c733639aaa9ae81d23491c2fa5be
SHA51206fbeaee3e7a93a2c089d6330c302f9fe32cbe00080d5e2c5ff3fc242696456b592b14488f84cedf67fd69b85249ebc8e2dcb40f2225f89a79da4bfb54c7d2cc
-
Filesize
173KB
MD5977d57df3ffed940bfa4ce1f42f25abd
SHA10d059c381ef04fb9e9787ac703b29ec79042935b
SHA256bf50f0f7abf462efe8dbd2130e97c92255ced2602ab5b02ea59667228051fbc9
SHA51259d841ef61cf3f1e1c24a882c2938b03725d6bd6759a4a36de66e21a04729c74a84ab9f08fd9158642070977746a7af0574b5c4103f9e2df8440a5b5156f6522
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cae4449a9c92ee5b842a15ed95b3c4bd
SHA1fb125247d0406b0cebf77d597ac31eaed0cb81d7
SHA256023b6a82f5a42d3caff97c502882a0694366a4bf0cf67ce41ae3a10d34649bcb
SHA512ed4e63e09e157235c086f22c3bcaf0c7153929c830b6adb5474e8d7e7e2db4ad757fed8bd31438f28374bbb620da49662358d2fb842c203e7c4b71c3f71e4de2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5faaaaa43ce665abe9e49ce36b16cfb1b
SHA1d93ef9964a75550220acdf2776f647b37480128b
SHA25697b9c4e956d4ae540a62af2095d792c248525837d16de5ee0cab51ab3434d9f9
SHA512bef86d6bef1affae92178f0853ad6a85613dac0e538af12df9e40f59e5278ffe1e4c8c4aa41ff7c4a26850f4f91dc79e62e7c51590eae13fc500cf7c28a8a97e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ecf50f09381d0824319285375d0a0660
SHA13d78a63675ad3a224f3fda0603dc4b765a007288
SHA25613f14d79de85f45afb969ba2d290cf3341e0bd4dea0be560281c0bf00e4f8740
SHA512b78e54984f498f3d4ff184109c0b53fc8211ddc7b6e1e8e67b478c95a791b787e90395556f081916822b6564c19deb2ace8241811fb06eafbd47179d72c31b85
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55effb1178f92b51ae831f5a0d78c0bfa
SHA11c2cbbce635862d274d235c028d168a350b7b5bd
SHA256110cfee2c76d228e33b232b4a76692d8e35ac49636d778fca38a8c5459fc640a
SHA512071be3530194c8f9b9ca074f45228cae8ea5f9d96c6f1ceee34a23630b2f500c5ce29c8f20be798d8d24f1a027608a7a668ed0e8664a1cdb43ac451ffbadf821
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cb6898722d1a0a1812af844ca3486ab1
SHA1e2ee29d5599da79bdaf6c0a32ba304642345dbcc
SHA2568a146194c49d98c8b6cb0d0c552481eff08c258349ebddbd2d1f6c62c65de81e
SHA5127dac69bf185892d9cd14fbbbc535878230924791875ed92194888a6bc4d1ea7aa553e16a29d7d93ac4fb752c318cf7da62e3bb84b1fac81219a25d117003e784
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ea7b7f6b38437a21961f0e83679a1456
SHA15c2b7f957d2fd1b162cd1c845411e3221af2c73f
SHA256aff56b905bf112dcdfe7c6cdd8213d5c76eb7880676061df353fc8cd99ad966c
SHA51237d7ae2b6f38fb28694672f76c6a3a0c83a3a417b7a7b02ad4543d631df1017129bf15af24175c42dc190c36760e34961f43190adec66e1bc4a60227f2028f40
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f93ea72cb9672d4a69e41a9b6a3ba388
SHA18f31992964c70c7a578138903fc644eee686d555
SHA256f6ffdf7656e0e4a73dc6365f421456d953ce7e81d07c4f244429da1266330c7d
SHA5128c4bcf30d0172d2aea4f8728667eede3e03b4acaa6340eea272b5550e08a01e9ce613ec4e9df49b6c5e2698abdd392e924ddc7eb0ec1a85511b192c49353668c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d2358b7b3a8bdf99469591b2fa5fe94e
SHA103d0e2cf1fde41c46de6c5dd8e9afc634dbd1337
SHA25697ebca245f1e43b6216ef71f730300ef7e44979bb09c7bd114d4dc273f9a96cf
SHA51250b668c34cf8cce27da1289bb60c59ab3d5f2ec85fc4bf8dc4c27274946df917eef66d718f5c937f653970d1aaa00af7e6e43080c49b4355c4370cb9a7494b4e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ea9e8eeead88023e8fcfb74a73506f60
SHA19ac731d116bae332c48370591a3d0160006e9998
SHA256032858cff830b55beec6dc99e11739719b7c691c231f457b68a169974921bdec
SHA5126f84c6bf2d91b1ffeeee385117cc8d02bb51654932f913f70557ebc79f0b212c0ec9b37e4fccaede70798086ac4c5f3fdea67e239c8834a9ba3a2a548071fe24
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
396KB
MD5ea7642ffb5c98e7f798f29129a64992e
SHA13349fbba067b988f38fe202702dedbfab0a41183
SHA2567647f59703849df9663b9756a6f323ee3e59852463f21a7fc139828a3aa5802f
SHA5122f7c79b373fa7fca06eb93adbedbc6885de80a674ad111c59706492b594fa5d0963e580568924d660188554b31de057c7b700423edb81dfd1895aa054ffd59ca