Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 13:57
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe
-
Size
808KB
-
MD5
57c5deca4b2e9dca6f2e37c59983b150
-
SHA1
4d2f55cf77ecd6851747f7cc730876e4c06e0e26
-
SHA256
5eea185811d3ff23b7f3ddf213e651856cbf0d70e23faf6c8e7837ed31162540
-
SHA512
2b368fe7c778a6fd596fe1dfb4775a9cf09077db5426515dcd95c544d72b3fb9568ca3a22c12ad711eec445277bd4d184b30efe5a8b7252a9e1025e8c5506a4b
-
SSDEEP
12288:kcyDz+j8zC/POs/RszSpabbs3JYNpYEzw8kY47hW6DgyPg7VjfAiABU:kc2+ms5pavs+NpM9nXg79CU
Malware Config
Signatures
-
Cycbot family
-
Detects Cycbot payload 6 IoCs
Cycbot is a backdoor and trojan written in C++.
resource yara_rule behavioral1/memory/2208-107-0x0000000000400000-0x000000000046B000-memory.dmp family_cycbot behavioral1/memory/2416-120-0x0000000000400000-0x000000000046B000-memory.dmp family_cycbot behavioral1/memory/2208-125-0x0000000000400000-0x000000000046B000-memory.dmp family_cycbot behavioral1/memory/1932-232-0x0000000000400000-0x000000000046B000-memory.dmp family_cycbot behavioral1/memory/2208-300-0x0000000000400000-0x000000000046B000-memory.dmp family_cycbot behavioral1/memory/2208-437-0x0000000000400000-0x000000000046B000-memory.dmp family_cycbot -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\d9d1177c\\X" Explorer.EXE -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" x276Ht.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" hsveiq.exe -
Pony family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables taskbar notifications via registry modification
-
Deletes itself 1 IoCs
pid Process 836 cmd.exe -
Executes dropped EXE 12 IoCs
pid Process 2928 x276Ht.exe 2920 hsveiq.exe 2852 2xiv.exe 1208 2xiv.exe 2208 3xiv.exe 2952 4xiv.exe 332 csrss.exe 1756 X 2416 3xiv.exe 1932 3xiv.exe 2016 5xiv.exe 2756 FAF2.tmp -
Loads dropped DLL 16 IoCs
pid Process 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 2928 x276Ht.exe 2928 x276Ht.exe 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 2952 4xiv.exe 2952 4xiv.exe 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 2208 3xiv.exe 2208 3xiv.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 54 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /t" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /L" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /Y" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /b" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /F" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /f" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /D" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /a" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /h" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /G" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /j" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /p" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /M" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /c" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /U" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /l" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /n" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /q" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /e" x276Ht.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /m" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /o" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /X" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /y" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /C" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /Z" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /V" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /B" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /r" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /Q" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /W" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /P" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /A" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /E" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /I" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /s" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /x" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /k" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /d" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /J" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /S" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /R" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /w" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /K" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /e" hsveiq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\7CC.exe = "C:\\Program Files (x86)\\LP\\0AFB\\7CC.exe" 3xiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /u" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /z" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /g" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /H" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /i" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /T" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /O" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /v" hsveiq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hsveiq = "C:\\Users\\Admin\\hsveiq.exe /N" hsveiq.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2196 tasklist.exe 1692 tasklist.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2852 set thread context of 1208 2852 2xiv.exe 33 PID 2952 set thread context of 1652 2952 4xiv.exe 47 -
resource yara_rule behavioral1/memory/1208-46-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1208-43-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1208-41-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1208-51-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1208-50-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1208-49-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1208-48-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2208-107-0x0000000000400000-0x000000000046B000-memory.dmp upx behavioral1/memory/2416-120-0x0000000000400000-0x000000000046B000-memory.dmp upx behavioral1/memory/2208-125-0x0000000000400000-0x000000000046B000-memory.dmp upx behavioral1/memory/1932-232-0x0000000000400000-0x000000000046B000-memory.dmp upx behavioral1/memory/2208-300-0x0000000000400000-0x000000000046B000-memory.dmp upx behavioral1/memory/2208-437-0x0000000000400000-0x000000000046B000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\LP\0AFB\7CC.exe 3xiv.exe File opened for modification C:\Program Files (x86)\LP\0AFB\FAF2.tmp 3xiv.exe File created C:\Program Files (x86)\LP\0AFB\7CC.exe 3xiv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x276Ht.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hsveiq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2xiv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3xiv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4xiv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3xiv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3xiv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5xiv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FAF2.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \registry\machine\Software\Classes\Interface\{f18e6533-6f28-5340-e634-48197a6ea32b} 4xiv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{f18e6533-6f28-5340-e634-48197a6ea32b}\u = "188" 4xiv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{f18e6533-6f28-5340-e634-48197a6ea32b}\cid = "6266501018780494470" 4xiv.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2928 x276Ht.exe 2928 x276Ht.exe 1208 2xiv.exe 2920 hsveiq.exe 2920 hsveiq.exe 1208 2xiv.exe 2920 hsveiq.exe 2920 hsveiq.exe 2920 hsveiq.exe 1208 2xiv.exe 2920 hsveiq.exe 2208 3xiv.exe 2208 3xiv.exe 2208 3xiv.exe 2208 3xiv.exe 2208 3xiv.exe 2208 3xiv.exe 1208 2xiv.exe 1208 2xiv.exe 2920 hsveiq.exe 2920 hsveiq.exe 2920 hsveiq.exe 2920 hsveiq.exe 2952 4xiv.exe 2952 4xiv.exe 2952 4xiv.exe 2952 4xiv.exe 1208 2xiv.exe 1756 X 2920 hsveiq.exe 1208 2xiv.exe 2920 hsveiq.exe 1208 2xiv.exe 2920 hsveiq.exe 2920 hsveiq.exe 1208 2xiv.exe 2920 hsveiq.exe 1208 2xiv.exe 1208 2xiv.exe 2920 hsveiq.exe 1208 2xiv.exe 1208 2xiv.exe 2920 hsveiq.exe 2920 hsveiq.exe 1208 2xiv.exe 1208 2xiv.exe 2920 hsveiq.exe 2920 hsveiq.exe 1208 2xiv.exe 2920 hsveiq.exe 2920 hsveiq.exe 1208 2xiv.exe 1208 2xiv.exe 1208 2xiv.exe 2920 hsveiq.exe 1208 2xiv.exe 2920 hsveiq.exe 1208 2xiv.exe 2920 hsveiq.exe 2920 hsveiq.exe 1208 2xiv.exe 1208 2xiv.exe 1208 2xiv.exe 2920 hsveiq.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2844 explorer.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2196 tasklist.exe Token: SeRestorePrivilege 2372 msiexec.exe Token: SeTakeOwnershipPrivilege 2372 msiexec.exe Token: SeSecurityPrivilege 2372 msiexec.exe Token: SeDebugPrivilege 2952 4xiv.exe Token: SeDebugPrivilege 2952 4xiv.exe Token: SeShutdownPrivilege 2844 explorer.exe Token: SeShutdownPrivilege 2844 explorer.exe Token: SeShutdownPrivilege 2844 explorer.exe Token: SeShutdownPrivilege 2844 explorer.exe Token: SeShutdownPrivilege 2844 explorer.exe Token: SeShutdownPrivilege 2844 explorer.exe Token: SeShutdownPrivilege 2844 explorer.exe Token: SeShutdownPrivilege 2844 explorer.exe Token: SeShutdownPrivilege 2844 explorer.exe Token: SeShutdownPrivilege 2844 explorer.exe Token: SeShutdownPrivilege 2844 explorer.exe Token: SeShutdownPrivilege 2844 explorer.exe Token: SeDebugPrivilege 1692 tasklist.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe -
Suspicious use of SendNotifyMessage 22 IoCs
pid Process 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe 2844 explorer.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 2928 x276Ht.exe 2920 hsveiq.exe 2852 2xiv.exe 2016 5xiv.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 332 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2928 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 30 PID 2792 wrote to memory of 2928 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 30 PID 2792 wrote to memory of 2928 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 30 PID 2792 wrote to memory of 2928 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 30 PID 2928 wrote to memory of 2920 2928 x276Ht.exe 31 PID 2928 wrote to memory of 2920 2928 x276Ht.exe 31 PID 2928 wrote to memory of 2920 2928 x276Ht.exe 31 PID 2928 wrote to memory of 2920 2928 x276Ht.exe 31 PID 2792 wrote to memory of 2852 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 32 PID 2792 wrote to memory of 2852 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 32 PID 2792 wrote to memory of 2852 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 32 PID 2792 wrote to memory of 2852 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 32 PID 2852 wrote to memory of 1208 2852 2xiv.exe 33 PID 2852 wrote to memory of 1208 2852 2xiv.exe 33 PID 2852 wrote to memory of 1208 2852 2xiv.exe 33 PID 2852 wrote to memory of 1208 2852 2xiv.exe 33 PID 2852 wrote to memory of 1208 2852 2xiv.exe 33 PID 2852 wrote to memory of 1208 2852 2xiv.exe 33 PID 2852 wrote to memory of 1208 2852 2xiv.exe 33 PID 2852 wrote to memory of 1208 2852 2xiv.exe 33 PID 2928 wrote to memory of 636 2928 x276Ht.exe 34 PID 2928 wrote to memory of 636 2928 x276Ht.exe 34 PID 2928 wrote to memory of 636 2928 x276Ht.exe 34 PID 2928 wrote to memory of 636 2928 x276Ht.exe 34 PID 636 wrote to memory of 2196 636 cmd.exe 36 PID 636 wrote to memory of 2196 636 cmd.exe 36 PID 636 wrote to memory of 2196 636 cmd.exe 36 PID 636 wrote to memory of 2196 636 cmd.exe 36 PID 2792 wrote to memory of 2208 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 37 PID 2792 wrote to memory of 2208 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 37 PID 2792 wrote to memory of 2208 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 37 PID 2792 wrote to memory of 2208 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 37 PID 2792 wrote to memory of 2952 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 40 PID 2792 wrote to memory of 2952 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 40 PID 2792 wrote to memory of 2952 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 40 PID 2792 wrote to memory of 2952 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 40 PID 2952 wrote to memory of 1280 2952 4xiv.exe 21 PID 2952 wrote to memory of 332 2952 4xiv.exe 2 PID 2952 wrote to memory of 1756 2952 4xiv.exe 41 PID 2952 wrote to memory of 1756 2952 4xiv.exe 41 PID 2952 wrote to memory of 1756 2952 4xiv.exe 41 PID 2952 wrote to memory of 1756 2952 4xiv.exe 41 PID 1756 wrote to memory of 1280 1756 X 21 PID 2208 wrote to memory of 2416 2208 3xiv.exe 42 PID 2208 wrote to memory of 2416 2208 3xiv.exe 42 PID 2208 wrote to memory of 2416 2208 3xiv.exe 42 PID 2208 wrote to memory of 2416 2208 3xiv.exe 42 PID 332 wrote to memory of 568 332 csrss.exe 43 PID 2208 wrote to memory of 1932 2208 3xiv.exe 44 PID 2208 wrote to memory of 1932 2208 3xiv.exe 44 PID 2208 wrote to memory of 1932 2208 3xiv.exe 44 PID 2208 wrote to memory of 1932 2208 3xiv.exe 44 PID 332 wrote to memory of 2400 332 csrss.exe 46 PID 2952 wrote to memory of 1652 2952 4xiv.exe 47 PID 2952 wrote to memory of 1652 2952 4xiv.exe 47 PID 2952 wrote to memory of 1652 2952 4xiv.exe 47 PID 2952 wrote to memory of 1652 2952 4xiv.exe 47 PID 2952 wrote to memory of 1652 2952 4xiv.exe 47 PID 2792 wrote to memory of 2016 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 49 PID 2792 wrote to memory of 2016 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 49 PID 2792 wrote to memory of 2016 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 49 PID 2792 wrote to memory of 2016 2792 JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe 49 PID 2208 wrote to memory of 2756 2208 3xiv.exe 50 PID 2208 wrote to memory of 2756 2208 3xiv.exe 50 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer 3xiv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HideSCAHealth = "1" 3xiv.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:332
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies WinLogon for persistence
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\x276Ht.exeC:\Users\Admin\x276Ht.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\hsveiq.exe"C:\Users\Admin\hsveiq.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2920
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del x276Ht.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
-
-
C:\Users\Admin\2xiv.exeC:\Users\Admin\2xiv.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\2xiv.exe"C:\Users\Admin\2xiv.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1208
-
-
-
C:\Users\Admin\3xiv.exeC:\Users\Admin\3xiv.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2208 -
C:\Users\Admin\3xiv.exeC:\Users\Admin\3xiv.exe startC:\Users\Admin\AppData\Roaming\BD219\B080A.exe%C:\Users\Admin\AppData\Roaming\BD2194⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2416
-
-
C:\Users\Admin\3xiv.exeC:\Users\Admin\3xiv.exe startC:\Program Files (x86)\199B4\lvvm.exe%C:\Program Files (x86)\199B44⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1932
-
-
C:\Program Files (x86)\LP\0AFB\FAF2.tmp"C:\Program Files (x86)\LP\0AFB\FAF2.tmp"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2756
-
-
-
C:\Users\Admin\4xiv.exeC:\Users\Admin\4xiv.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\d9d1177c\X*0*bc*a908ea86*31.193.3.240:534⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1756
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1652
-
-
-
C:\Users\Admin\5xiv.exeC:\Users\Admin\5xiv.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2016
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_57c5deca4b2e9dca6f2e37c59983b150.exe3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:836 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:568
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2844
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2400
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
287KB
MD53d6f651187a05dfab030fd923b218279
SHA19d0fff6e4d22777a9f3b7c57baea9f34151eca65
SHA256b0c28bc12dc7dfe527283d315605e01f8a3b282f1e877a3bcf78b3ca35f72f3e
SHA512835cc4eb247e6bdaefef37546922c902a448eb9de32432f59c0b7a9c524a07abfa10d23ad3fd5f3d8897e821f95d73849b5ef8053ace3d480d76720e7d10acbd
-
Filesize
600B
MD5049e08a3d163f570645170dcdd4beefa
SHA1ccdbfd06bc7ed9c547e7f4aee8389e7756d7f6b4
SHA25622fe68563f26a5cd55e170b631d8367bafd083e575940447b1da96add68b3ce9
SHA512872cd8db931e18472cf6c7abab60ba95ff06ca51b2432d75079a9ea10efb107b45da052b366d14b0117179777e3a5943a36530020b1c14a40f9c121ff760fba6
-
Filesize
996B
MD54b9dfb6e286f7d680addf2330727ede0
SHA192b381d0343cf2cbb403e6b629bb6b8c9a8e6499
SHA2569a0cf49bdcc5961ba48a690cdd1feecd7be60f4377999f1112a6a9663cf7cc8f
SHA5129b1c092861818b5ea64c2e4185caa6630eb3d708a7ef1c12072905b151e2ebb5b39efeeb8f737829cd7197bf0c4dc331110015f6e6dec771d5f53bfc73260ac4
-
Filesize
1KB
MD562c546b61911374b54a5ff45dc6dbf20
SHA1ec29cd9ccc0c001f68f6c2ac135626f60ae8f118
SHA25638a7d629ff7b771a406e1a467a88da28649fccd901a762dc653331288735ff2b
SHA5127bb8981393e8c3b761620ae4a96e75b7cc0b51b9c5851c4f2be9b9ddabdd7ee3e1bc686d4469d261d851eef72206a81360109fce3a1fcf95cc211334c85efec9
-
Filesize
101KB
MD58ddb300fe82a1e8ab0b0c9b704725316
SHA1899ef3abfa492136996ccffd0958e0c607817835
SHA25686725431a4d0a9b52b5be71853baac7bc228b5ce92443e758a376ef7e7cbac5f
SHA5123a13663e34a65a6f255c973aeb4c2534adc386135d401b7274fd958c753e29116dc85f6736481593d8cdf7459dc65aa926de7d5b3a67db983730e36db146b321
-
Filesize
64KB
MD5930ddf5711ff276332bc5e1eec8cded0
SHA1e14b2bdd272fe546c043ab7a2f249955e1820744
SHA2564ee9b7d064b411cbde34bb286e46d1d99112efe5f928420b4dc11a66d9b6839d
SHA5123ca938a3bd51168445a50b4f823feb9db2eee5d7828e32cc90be64275b2702e8c3eba0cf8a4e9d5b1b7a17a4df8b7c627315a140bcd2f47e2b78e5e220ae4f6d
-
Filesize
265KB
MD545cba518c7a8b41f65690da873e13e3d
SHA15a787a1f7f7bdd22c72b0f9d26818d902b65da8b
SHA256c31f65ef14f409c290bb661077f8473bf0a2de47e08d0256c1f086556b50ab79
SHA5127515485b6d9e90cf4dd00b076c4173f19adffe0215d95edadd4ceb61b46a06c3751aa524c70a3cac738b751bc73802877ef2d16a44b5cc0399c3e85b704249f7
-
Filesize
44KB
MD5fd4f97e710556c5769ab1e074a5c02b5
SHA1eaac335c1dd2cd449f4d3b4f9b5cdad0cffa6d61
SHA2567cf1fcac1a66a68e71346d784a0fe68aca36f15425c3c44a9a6eb60241617e18
SHA5126f01d7a97497d245cf4144fac30cd169435ad51ea432adf2469e822773c529ff08daf0ffdca80c1aab607490b9f8f7cd06e08f6219c0065b58a773d42c159726
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
332KB
MD5558663fa23ea16533078f5e699a8a8e5
SHA16583fdd5c3d8464ad386ffa85f4615ec31d1cedc
SHA256cff383a4669a6fd493f700afefa65701c15e26d4566d4aa8e3d5a2517889b8a4
SHA512bccddbdf83ee78026d12300a52e9c26d29151180a853f02c83345a92e532ea064a5006d766d14f1ca26c8ec7af1b59998f46b148c37cf164494e2f1a574be365
-
Filesize
332KB
MD5ad27bc021625bc7692f942a626b3a576
SHA112d961ecb68e63c2cf3c3590da311a9bd5e521f7
SHA25639c408d03296d3639563dfb51ee977fb508fc9fd4d005e6cad8551ea3f2f4fb0
SHA5122c51d8fe3cc5d2eb50d7cc5faf76f8b1d35380eb078409b1fa24caa9ca719d3b447d0669f07138330d360471a06bbc1dcca5e7a2eb81179af164a87a9f6b74bb
-
Filesize
29KB
MD576f2ad6212981964aeea83926e5ffdd7
SHA18f016ab22ce1338507218f713166c5c169eee65e
SHA2560b2de0f2219abcf8c5bd580b5b46777eb41290bf5d4b4225b4fd65e56cd99e08
SHA512e650275cf11752d12c89aa189270627e54b7b5f55b6f9261aa4e25eafc073374ae9bbae2a380338a81ee07c4aaa0ee3608a45c118fccae1c382f99554b26a91f
-
Filesize
2KB
MD5c524bff734708f158344d28186fe27fb
SHA155fc6b5336c61abcdd69daf08af99448242c1057
SHA2568bc07ca83110d0bcaad3dc942877ffa9b0254d5fd8c881109faaf9536aa673a9
SHA512004138e6f0cb61a9d30a8783195bf0dedc4ee6a30f434a5d481e0001e9af97199ac1481527c13e4511e32887a96a73ba58fdf07188e3a67bc14e52b943eb31ee