Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 13:24
Behavioral task
behavioral1
Sample
85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe
-
Size
856KB
-
MD5
85a865f53b0a5a5e4ee6b5164d9074bc
-
SHA1
47a696f9065db29178e0455c212107c253976a85
-
SHA256
be1360908b913125c4400f0104dae295a997fcedf5ff3661bd36ed668ac1f989
-
SHA512
d0d4475dff7ffa63856dc4eb29b1ae5857808dd7268590886ae3645d297235afdd0868e88e37e0329b4d706bbb0bd4add7486cf3d2c21812f325ca02d4a516c6
-
SSDEEP
12288:cJjCWhgzbBn8PtV9m2YkA4UrCuMtfQBSo7n4fUT2a6A2QeTF0XhMdUyGtd:cJmmgPyPikA43xsr4Y2a6A2nChuUr
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Explorer.EXEdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\56106ee3\\X" Explorer.EXE -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
HM23Yh.exetueda.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" HM23Yh.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" tueda.exe -
Modiloader family
-
ModiLoader Second Stage 10 IoCs
Processes:
resource yara_rule behavioral1/memory/1892-16-0x0000000000400000-0x000000000052D000-memory.dmp modiloader_stage2 behavioral1/memory/1892-15-0x0000000000400000-0x000000000052D000-memory.dmp modiloader_stage2 behavioral1/memory/1960-10-0x0000000000400000-0x0000000000420000-memory.dmp modiloader_stage2 behavioral1/files/0x00070000000193e8-45.dat modiloader_stage2 behavioral1/memory/2600-73-0x0000000000400000-0x000000000041F000-memory.dmp modiloader_stage2 behavioral1/files/0x0004000000004ed7-75.dat modiloader_stage2 behavioral1/memory/1892-82-0x0000000000400000-0x000000000052D000-memory.dmp modiloader_stage2 behavioral1/memory/1124-95-0x0000000000400000-0x000000000041F000-memory.dmp modiloader_stage2 behavioral1/memory/1892-108-0x0000000000350000-0x0000000000394000-memory.dmp modiloader_stage2 behavioral1/memory/1892-196-0x0000000000400000-0x000000000052D000-memory.dmp modiloader_stage2 -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1544 cmd.exe -
Executes dropped EXE 12 IoCs
Processes:
HM23Yh.exetueda.exeawhost.exeawhost.exebwhost.exebwhost.execwhost.exedwhost.execsrss.exeXExplorer.EXEewhost.exepid Process 2264 HM23Yh.exe 2752 tueda.exe 2600 awhost.exe 340 awhost.exe 1124 bwhost.exe 2864 bwhost.exe 2908 cwhost.exe 1420 dwhost.exe 332 csrss.exe 2116 X 1252 Explorer.EXE 1688 ewhost.exe -
Loads dropped DLL 18 IoCs
Processes:
85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exeHM23Yh.exedwhost.exeXpid Process 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 2264 HM23Yh.exe 2264 HM23Yh.exe 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 1420 dwhost.exe 1420 dwhost.exe 1420 dwhost.exe 2116 X 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 51 IoCs
Processes:
tueda.exeHM23Yh.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /p" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /y" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /O" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /Z" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /m" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /g" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /G" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /M" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /W" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /q" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /h" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /P" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /J" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /K" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /e" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /w" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /b" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /T" HM23Yh.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /o" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /S" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /I" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /t" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /z" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /L" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /T" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /F" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /u" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /v" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /R" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /j" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /Q" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /n" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /D" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /k" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /U" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /r" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /N" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /B" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /Y" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /d" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /f" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /C" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /x" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /V" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /E" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /s" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /a" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /i" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /l" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /A" tueda.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\tueda = "C:\\Users\\Admin\\tueda.exe /c" tueda.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
csrss.exedescription ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
awhost.exebwhost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 awhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum bwhost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 bwhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum awhost.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid Process 1520 tasklist.exe 2992 tasklist.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exeawhost.exebwhost.exedwhost.exedescription pid Process procid_target PID 1960 set thread context of 1892 1960 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 31 PID 2600 set thread context of 340 2600 awhost.exe 39 PID 1124 set thread context of 2864 1124 bwhost.exe 41 PID 1420 set thread context of 308 1420 dwhost.exe 46 -
Processes:
resource yara_rule behavioral1/memory/1892-12-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral1/memory/1892-16-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral1/memory/1892-15-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral1/memory/1892-6-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral1/memory/1892-4-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral1/memory/1892-2-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral1/memory/1892-82-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral1/memory/2864-87-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/2864-98-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/2864-100-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/2864-99-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/2864-93-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/2864-89-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/1892-196-0x0000000000400000-0x000000000052D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exe85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exetasklist.exeawhost.execmd.exeewhost.exetasklist.exetueda.execmd.exebwhost.execwhost.exe85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exeHM23Yh.exedwhost.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language awhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ewhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tueda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bwhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cwhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HM23Yh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwhost.exe -
Modifies registry class 3 IoCs
Processes:
explorer.exedescription ioc Process Key created \registry\machine\Software\Classes\Interface\{0ec5cbda-3e74-470a-ed06-b289fae0cf35} explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0ec5cbda-3e74-470a-ed06-b289fae0cf35}\u = "860049491" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0ec5cbda-3e74-470a-ed06-b289fae0cf35}\cid = "5076691746990699755" explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
HM23Yh.exetueda.exeawhost.exebwhost.exeexplorer.exeXpid Process 2264 HM23Yh.exe 2264 HM23Yh.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 340 awhost.exe 340 awhost.exe 340 awhost.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2864 bwhost.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 340 awhost.exe 340 awhost.exe 2752 tueda.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 2116 X 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 340 awhost.exe 340 awhost.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 340 awhost.exe 340 awhost.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 340 awhost.exe 340 awhost.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe 340 awhost.exe 340 awhost.exe 2752 tueda.exe 2752 tueda.exe 2752 tueda.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
tasklist.exeexplorer.exetasklist.exesvchost.exedescription pid Process Token: SeDebugPrivilege 2992 tasklist.exe Token: SeDebugPrivilege 1060 explorer.exe Token: SeDebugPrivilege 1520 tasklist.exe Token: SeAssignPrimaryTokenPrivilege 860 svchost.exe Token: SeIncreaseQuotaPrivilege 860 svchost.exe Token: SeSecurityPrivilege 860 svchost.exe Token: SeTakeOwnershipPrivilege 860 svchost.exe Token: SeLoadDriverPrivilege 860 svchost.exe Token: SeSystemtimePrivilege 860 svchost.exe Token: SeBackupPrivilege 860 svchost.exe Token: SeRestorePrivilege 860 svchost.exe Token: SeShutdownPrivilege 860 svchost.exe Token: SeSystemEnvironmentPrivilege 860 svchost.exe Token: SeUndockPrivilege 860 svchost.exe Token: SeManageVolumePrivilege 860 svchost.exe Token: SeAssignPrimaryTokenPrivilege 860 svchost.exe Token: SeIncreaseQuotaPrivilege 860 svchost.exe Token: SeSecurityPrivilege 860 svchost.exe Token: SeTakeOwnershipPrivilege 860 svchost.exe Token: SeLoadDriverPrivilege 860 svchost.exe Token: SeSystemtimePrivilege 860 svchost.exe Token: SeBackupPrivilege 860 svchost.exe Token: SeRestorePrivilege 860 svchost.exe Token: SeShutdownPrivilege 860 svchost.exe Token: SeSystemEnvironmentPrivilege 860 svchost.exe Token: SeUndockPrivilege 860 svchost.exe Token: SeManageVolumePrivilege 860 svchost.exe Token: SeAssignPrimaryTokenPrivilege 860 svchost.exe Token: SeIncreaseQuotaPrivilege 860 svchost.exe Token: SeSecurityPrivilege 860 svchost.exe Token: SeTakeOwnershipPrivilege 860 svchost.exe Token: SeLoadDriverPrivilege 860 svchost.exe Token: SeSystemtimePrivilege 860 svchost.exe Token: SeBackupPrivilege 860 svchost.exe Token: SeRestorePrivilege 860 svchost.exe Token: SeShutdownPrivilege 860 svchost.exe Token: SeSystemEnvironmentPrivilege 860 svchost.exe Token: SeUndockPrivilege 860 svchost.exe Token: SeManageVolumePrivilege 860 svchost.exe Token: SeAssignPrimaryTokenPrivilege 860 svchost.exe Token: SeIncreaseQuotaPrivilege 860 svchost.exe Token: SeSecurityPrivilege 860 svchost.exe Token: SeTakeOwnershipPrivilege 860 svchost.exe Token: SeLoadDriverPrivilege 860 svchost.exe Token: SeSystemtimePrivilege 860 svchost.exe Token: SeBackupPrivilege 860 svchost.exe Token: SeRestorePrivilege 860 svchost.exe Token: SeShutdownPrivilege 860 svchost.exe Token: SeSystemEnvironmentPrivilege 860 svchost.exe Token: SeUndockPrivilege 860 svchost.exe Token: SeManageVolumePrivilege 860 svchost.exe Token: SeAssignPrimaryTokenPrivilege 860 svchost.exe Token: SeIncreaseQuotaPrivilege 860 svchost.exe Token: SeSecurityPrivilege 860 svchost.exe Token: SeTakeOwnershipPrivilege 860 svchost.exe Token: SeLoadDriverPrivilege 860 svchost.exe Token: SeSystemtimePrivilege 860 svchost.exe Token: SeBackupPrivilege 860 svchost.exe Token: SeRestorePrivilege 860 svchost.exe Token: SeShutdownPrivilege 860 svchost.exe Token: SeSystemEnvironmentPrivilege 860 svchost.exe Token: SeUndockPrivilege 860 svchost.exe Token: SeManageVolumePrivilege 860 svchost.exe Token: SeAssignPrimaryTokenPrivilege 860 svchost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exeHM23Yh.exetueda.exeewhost.exepid Process 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 2264 HM23Yh.exe 2752 tueda.exe 1688 ewhost.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
csrss.exepid Process 332 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exeHM23Yh.execmd.exeawhost.exebwhost.execwhost.exedescription pid Process procid_target PID 1960 wrote to memory of 1892 1960 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 31 PID 1960 wrote to memory of 1892 1960 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 31 PID 1960 wrote to memory of 1892 1960 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 31 PID 1960 wrote to memory of 1892 1960 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 31 PID 1960 wrote to memory of 1892 1960 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 31 PID 1960 wrote to memory of 1892 1960 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 31 PID 1960 wrote to memory of 1892 1960 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 31 PID 1960 wrote to memory of 1892 1960 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 31 PID 1892 wrote to memory of 2264 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 32 PID 1892 wrote to memory of 2264 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 32 PID 1892 wrote to memory of 2264 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 32 PID 1892 wrote to memory of 2264 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 32 PID 2264 wrote to memory of 2752 2264 HM23Yh.exe 33 PID 2264 wrote to memory of 2752 2264 HM23Yh.exe 33 PID 2264 wrote to memory of 2752 2264 HM23Yh.exe 33 PID 2264 wrote to memory of 2752 2264 HM23Yh.exe 33 PID 2264 wrote to memory of 2768 2264 HM23Yh.exe 34 PID 2264 wrote to memory of 2768 2264 HM23Yh.exe 34 PID 2264 wrote to memory of 2768 2264 HM23Yh.exe 34 PID 2264 wrote to memory of 2768 2264 HM23Yh.exe 34 PID 2768 wrote to memory of 2992 2768 cmd.exe 36 PID 2768 wrote to memory of 2992 2768 cmd.exe 36 PID 2768 wrote to memory of 2992 2768 cmd.exe 36 PID 2768 wrote to memory of 2992 2768 cmd.exe 36 PID 1892 wrote to memory of 2600 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 38 PID 1892 wrote to memory of 2600 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 38 PID 1892 wrote to memory of 2600 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 38 PID 1892 wrote to memory of 2600 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 38 PID 2600 wrote to memory of 340 2600 awhost.exe 39 PID 2600 wrote to memory of 340 2600 awhost.exe 39 PID 2600 wrote to memory of 340 2600 awhost.exe 39 PID 2600 wrote to memory of 340 2600 awhost.exe 39 PID 2600 wrote to memory of 340 2600 awhost.exe 39 PID 2600 wrote to memory of 340 2600 awhost.exe 39 PID 2600 wrote to memory of 340 2600 awhost.exe 39 PID 2600 wrote to memory of 340 2600 awhost.exe 39 PID 2600 wrote to memory of 340 2600 awhost.exe 39 PID 2600 wrote to memory of 340 2600 awhost.exe 39 PID 2600 wrote to memory of 340 2600 awhost.exe 39 PID 1892 wrote to memory of 1124 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 40 PID 1892 wrote to memory of 1124 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 40 PID 1892 wrote to memory of 1124 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 40 PID 1892 wrote to memory of 1124 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 40 PID 1124 wrote to memory of 2864 1124 bwhost.exe 41 PID 1124 wrote to memory of 2864 1124 bwhost.exe 41 PID 1124 wrote to memory of 2864 1124 bwhost.exe 41 PID 1124 wrote to memory of 2864 1124 bwhost.exe 41 PID 1124 wrote to memory of 2864 1124 bwhost.exe 41 PID 1124 wrote to memory of 2864 1124 bwhost.exe 41 PID 1124 wrote to memory of 2864 1124 bwhost.exe 41 PID 1124 wrote to memory of 2864 1124 bwhost.exe 41 PID 1892 wrote to memory of 2908 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 42 PID 1892 wrote to memory of 2908 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 42 PID 1892 wrote to memory of 2908 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 42 PID 1892 wrote to memory of 2908 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 42 PID 2908 wrote to memory of 1060 2908 cwhost.exe 43 PID 2908 wrote to memory of 1060 2908 cwhost.exe 43 PID 2908 wrote to memory of 1060 2908 cwhost.exe 43 PID 2908 wrote to memory of 1060 2908 cwhost.exe 43 PID 2908 wrote to memory of 1060 2908 cwhost.exe 43 PID 2908 wrote to memory of 1060 2908 cwhost.exe 43 PID 1892 wrote to memory of 1420 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 44 PID 1892 wrote to memory of 1420 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 44 PID 1892 wrote to memory of 1420 1892 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe 44
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious use of UnmapMainImage
PID:332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵
- Suspicious use of AdjustPrivilegeToken
PID:860
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\HM23Yh.exeC:\Users\Admin\HM23Yh.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\tueda.exe"C:\Users\Admin\tueda.exe"5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2752
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del HM23Yh.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
-
-
C:\Users\Admin\awhost.exeC:\Users\Admin\awhost.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\awhost.exeawhost.exe5⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:340
-
-
-
C:\Users\Admin\bwhost.exeC:\Users\Admin\bwhost.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\bwhost.exebwhost.exe5⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:2864
-
-
-
C:\Users\Admin\cwhost.exeC:\Users\Admin\cwhost.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\explorer.exe00000088*5⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
-
C:\Users\Admin\dwhost.exeC:\Users\Admin\dwhost.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1420 -
C:\Users\Admin\AppData\Local\56106ee3\X193.105.154.210:805⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2116
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"5⤵
- System Location Discovery: System Language Discovery
PID:308
-
-
-
C:\Users\Admin\ewhost.exeC:\Users\Admin\ewhost.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1688
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 85a865f53b0a5a5e4ee6b5164d9074bc_JaffaCakes118.exe4⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1544 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2896
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59f07c4a67dbf752b6e32e815c0ac7728
SHA1faef5b8f91e00af204351136aa884ce790c70c55
SHA2567ead63d0c9b4261f952aeaacd5a61a99998df9a07f3b5d770e8e7c8910b76651
SHA512280cc13e0af907b5779cfda9902dea5618eae5e844e09912f2685c7df52ce9fa15b93eb05f71e52fae30d425a6fa540b29a78210414004f4ba4fc8c87408ce4e
-
Filesize
150KB
MD5d91ada984db5e7adbf2b80c2284c12f6
SHA131e9b27095ac041687b016006f41ea6e5222202d
SHA2568cbabd93630154a79f8f0c52964f330b44b427631403c3eef4b6c6fc87649948
SHA5128a0eea5b8ffc4c8d4bdf1e551e6c11e8d188f2209666e2f4b6a74bed99105264510a612a7a1e72f7142584386891ab4aa95946110b8fe623d5b2035494da0748
-
Filesize
52KB
MD5c7570a7e24b29ee04a48c2c99da2587b
SHA1b6e3635a8de44b1635e8d362ac131e14281feb24
SHA256717cd7661c09701ee39c505d8b604ea3dd6c1151ef18e7ed1cab3832552ac34b
SHA51257479d2f5386ace8cc5e5ed543e6ad2c2b7b58accc849807d804a8cf0d03080f328f7b42442422fa1483a01ad473ca302f9eca97b9eb24e699e22db56641c572
-
Filesize
2KB
MD5b0250758bc2d4f036835b0cf82ebdff9
SHA1164c3d2b919d2f85ddcf457dcc9479ced82da07d
SHA256037ea182e5765c7a32cd1ea502371ae49061bed56ca507c812de4ae53b4b6620
SHA512c28cfce93f25fe021cbd2fdcfd826fe63c7f6405a6929ffc1ea83d56c90681df554934f0d5afce2dbc58780fa12a20275e8931212e4ac133cb869d6ba3cdb311
-
Filesize
41KB
MD5686b479b0ee164cf1744a8be359ebb7d
SHA18615e8f967276a85110b198d575982a958581a07
SHA256fcfbb4c648649f4825b66504b261f912227ba32cbaabcadf4689020a83fb201b
SHA5127ed8022e2b09f232150b77fc3a25269365b624f19f0b50c46a4fdf744eeb23294c09c051452c4c9dbb34a274f1a0bfc54b3ff1987ec16ae2e54848e22a97ed64
-
Filesize
224KB
MD5b9204dce58a6e81de3b3306eb6cb03e5
SHA1ceb777de961f82c42b9b71dca67b8e56a31908a3
SHA256438f71f74c972c3ed35a21bbc93cbc8dd1fb3cf17fd789ae730e60e53816b472
SHA512f555f397416efd33bf9591dd08ad27a4dfed1d26cbfb9d73dc4c3ae130da8ce254d4bfc1e70406f3c92565d28e045469b3ba3b172bd5d19c5876708bb1aa37ed
-
Filesize
270KB
MD55efdb148d618a6b6d2369fccd60f4212
SHA17e2045b55c33af87848088738215af2bf7ad0b9b
SHA256db7e3eef1813f386579a2dd11587077c6888809ac9c9e33c7584eb301402203b
SHA512e63d8d4caf1cc98bc9beb168302c89885b12175a5802e2e7f507d30bce04eb67ce1f81519f544da297bbb581f59c5baab8ed3fd9b3f7f911a884095603587a21
-
Filesize
157KB
MD52dd258fd2e5a7fccd81b8af93c08780b
SHA1a5373acdb7f4684b032954e9e754593ddcc827b2
SHA25600d8a5382bc4f61a6836bc2b22c05b57485bdf2550188c456f1a854d8a885ca9
SHA51220048701859ed645bc678a3a45a3ef45cee1d31edfba2ab6cc8edbb03bad6174b541694ac09f4dc58c58241a93d592deb049c33d22ef3cc9f0a6eaac925111df
-
Filesize
333KB
MD51aceb282a6d05fcc08f3f74f5483bf0a
SHA1778e34df0c35fee3ab8b7f1af14b2b4ce948ea7b
SHA256d62b7050a4ada5513bb9f24c79cf782a8675122ef7833bc8c91cb107fe71fc6d
SHA5125f2c02faa69f1f3f32affc898773d92738a9944a59ad2a28cebe192b0ad1089363c8e3bbc1d202097b160c1b2dada71fc0f03a1a0744dbc2c72cc3273a4629f8
-
Filesize
36KB
MD54bcd12fdaa17197a658a5113af9120ec
SHA13ac79b0b793e390cf1dea82c1754ec34aab1ea46
SHA256e781bf0233fb732b4b6935255af5cf33b7f0a58bad54b70408c347d2e83dbf96
SHA512dab61b32fc43b2f55a197ebdf1b8c5709ed97e99530fb31a33ec077c25812f075733ff5e97cc5eebe01d8b83cd29ba104caba02b7a8cdf7e13f43e18432ccbdd
-
Filesize
224KB
MD55b70cdfa6bf67ed8df27c052fbbfa883
SHA107a3ab377b150084fa3bf571f994b7db61d0e70e
SHA2563c727a7cbe83a71b5e1f8b03a11f8f447cbd33a06f432d7c1bfc0823607bbc2d
SHA512c3cd3e2a9652931a8e3fc79c80025a2ea17080109f56a8965bb9c8ea1a5fd41449b0507172635bcde238e793eb01ba7d11fd5a232f29b2fbac62208856f4e4cd
-
Filesize
4KB
MD580dbc7d15fdf94f16bb4a739cd9c3f98
SHA1c0f3f20b360ce78cc153fa514e5f62c06f68feb7
SHA25620b2d1e1b5348ed92f7e2eaedba4348e446970c13c6226f34a816503aa956c91
SHA512cf8d820104ee3db4a103fb19d38267fe2f5095a29777bf3bcde95d4299360681cedd421251af92038da3f8709e68f101f7326ad9abdd087a59ca83adec87bc48
-
Filesize
5KB
MD578ab98fd9228277f2638fd93cd703016
SHA11640ee7f500074c155a5af431e9d125a4ec2cea5
SHA256e0517a9584af6cfd4f1e6d280e086b20fd576b90b32f9ddac916de03a53b766c
SHA512d98ed49a83d5b50737a674e4421cea4cbe353f80234d2d5a8df82995a0d81e9524f23919ca600afb98bc676a8f93e7c0df73c22cae9b3fc624027800ba9dcc76