Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 01:22
Static task
static1
Behavioral task
behavioral1
Sample
ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe
Resource
win10v2004-20240910-en
General
-
Target
ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe
-
Size
335KB
-
MD5
ea54ac4b573864a58e912bc1296e6b3d
-
SHA1
cb0b48ec0e1c0da1b46e35c7fc7e498b6439a9ca
-
SHA256
82cc54a2d2620e98de7729569627dc794b4d53096f74e5b6fae2fdb227d63d1d
-
SHA512
712e6c66cd158ba9b112f3f00e612ea921b94c664f07a3124b45517d24a7eb6b75f9d0f4c3bc9f8c38af810f1659cefeec6af4dd4bcd3feba512848ed369e3ab
-
SSDEEP
6144:TFivQEpm5xeolcek45QUw4wQOe6Xs6TdNnWCrmLTwqYXHNQkAyktjq25B+lr:T8vQEpM/m3Re6c6RJWmmL8XHakAhZY
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (520) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 5 IoCs
Processes:
ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe = "C:\\Windows\\System32\\ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe" ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\Music\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Public\Videos\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2629364133-3182087385-364449604-1000\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Public\Desktop\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Public\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Public\Music\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Public\Documents\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Public\Libraries\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\Videos\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Public\Downloads\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\Links\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\Documents\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Admin\Searches\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Users\Public\Pictures\desktop.ini ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
Processes:
ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exedescription ioc process File created C:\Windows\System32\ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Windows\System32\Info.hta ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exedescription pid process target process PID 2952 set thread context of 5032 2952 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe -
Drops file in Program Files directory 64 IoCs
Processes:
ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostName.XSL ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dll.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\System.DirectoryServices.dll.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-ppd.xrm-ms.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\VBAJET32.DLL.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.195.19\msedgeupdateres_lb.dll ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailWideTile.scale-200.png ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-phn.xrm-ms.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-24.png ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Program Files\Java\jre-1.8\lib\ext\sunpkcs11.jar.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Grace-ul-oob.xrm-ms.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EURO\MSOEURO.DLL ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-core-localization-l1-2-0.dll.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-32.png ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.lv-lv.dll.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.IO.FileSystem.AccessControl.dll ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Web.dll.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\tr\System.Xaml.resources.dll.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\sybase.xsl.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-64_altform-unplated.png ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-fr\ui-strings.js ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremDemoR_BypassTrial365-ppd.xrm-ms ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Program Files (x86)\Google\Update\1.3.36.371\goopdateres_da.dll.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\ScreenSketchSplashScreen.scale-125_contrast-black.png ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\ja-jp\ui-strings.js ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ko\System.Windows.Forms.resources.dll.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\rhp_world_icon_2x.png.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\pl\Microsoft.VisualBasic.Forms.resources.dll.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\AppPackageStoreLogo.scale-100_contrast-white.png ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\check_2x.png ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\pencht.dll ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\PresentationUI.dll ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\catalog.json ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\WideTile.scale-125.png ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupSmallTile.scale-125.png ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Generic-Dark.scale-250.png ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Mu\CompatExceptions.DATA ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\PackageProviderFunctions.psm1.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Program Files\7-Zip\Lang\gu.txt.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Program Files\Java\jre-1.8\lib\images\cursors\win32_LinkDrop32x32.gif.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\MedTile.scale-125.png ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Dtmf_1_Loud.m4a ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-72_altform-unplated_contrast-white.png ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\ThirdPartyNotices\ThirdPartyNotices.html ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nb-no\ui-strings.js.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\msointl30.dll.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Linq.dll ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ClippingTool.targetsize-32.png ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\access-bridge-64.jar.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-ppd.xrm-ms.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEDAO.DLL ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsharpen_plugin.dll ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Combine_R_RHP.aapp.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-125_contrast-high.png ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-200_contrast-white.png ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\spectrum_spinner_process.svg ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription5-ppd.xrm-ms ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\System\ole db\xmlrwbin.dll ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\pt-BR\Microsoft.VisualBasic.Forms.resources.dll.id-4FC18F34.[[email protected]].combo ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\SmallTile.scale-100.png ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exeea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 6408 vssadmin.exe 6432 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exeea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exepid process 2952 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 2952 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 6628 vssvc.exe Token: SeRestorePrivilege 6628 vssvc.exe Token: SeAuditPrivilege 6628 vssvc.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exeea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.execmd.execmd.exedescription pid process target process PID 2952 wrote to memory of 5032 2952 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe PID 2952 wrote to memory of 5032 2952 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe PID 2952 wrote to memory of 5032 2952 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe PID 2952 wrote to memory of 5032 2952 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe PID 2952 wrote to memory of 5032 2952 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe PID 2952 wrote to memory of 5032 2952 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe PID 2952 wrote to memory of 5032 2952 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe PID 2952 wrote to memory of 5032 2952 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe PID 5032 wrote to memory of 3168 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe cmd.exe PID 5032 wrote to memory of 3168 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe cmd.exe PID 3168 wrote to memory of 4948 3168 cmd.exe mode.com PID 3168 wrote to memory of 4948 3168 cmd.exe mode.com PID 3168 wrote to memory of 6408 3168 cmd.exe vssadmin.exe PID 3168 wrote to memory of 6408 3168 cmd.exe vssadmin.exe PID 5032 wrote to memory of 9944 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe cmd.exe PID 5032 wrote to memory of 9944 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe cmd.exe PID 9944 wrote to memory of 7088 9944 cmd.exe mode.com PID 9944 wrote to memory of 7088 9944 cmd.exe mode.com PID 9944 wrote to memory of 6432 9944 cmd.exe vssadmin.exe PID 9944 wrote to memory of 6432 9944 cmd.exe vssadmin.exe PID 5032 wrote to memory of 8396 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe mshta.exe PID 5032 wrote to memory of 8396 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe mshta.exe PID 5032 wrote to memory of 5964 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe mshta.exe PID 5032 wrote to memory of 5964 5032 ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea54ac4b573864a58e912bc1296e6b3d_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\system32\mode.commode con cp select=12514⤵PID:4948
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:6408
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:9944 -
C:\Windows\system32\mode.commode con cp select=12514⤵PID:7088
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:6432
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵PID:8396
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵PID:5964
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6628
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-4FC18F34.[[email protected]].combo
Filesize3.2MB
MD564d988360aced7f670f82352376d1bf5
SHA1fd04a35cda2fb904f8831b1a489d922dabb90e3a
SHA2567d44b6ca5002da56fae8ba0fc69e32524ce2c9de30c85bf46ee1afc8c2e32147
SHA512cc411e800dfb78b2c73ddbd0c34b12814862e31980ad9fabdc02c5f69b84f07b5b92abd36a3cafafbd69a045dcdfa3f8b9f898d379e098cb3adcdf468057ddef
-
Filesize
13KB
MD5e8ebf21d6b28ffe1d3c11867e1242052
SHA1a80d257f7048fe20a4423dadc131a284aec13682
SHA256cd53835b24d8909a5604891eef229b6703415d3e410a071226d5c61b64febfb9
SHA512f6f47b7d87cd7e8ec3552f1c71ad7e1a48d8db235e620f0b990b6517beb30842abf19e70e71b0d38c203c261d66c7aad15927b4846654b9865ecc8ce02efd7ca