Resubmissions
02-01-2025 09:27
250102-le61lawjaz 10Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 09:27
Behavioral task
behavioral1
Sample
JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe
-
Size
807KB
-
MD5
641cf379cce69fda554edbb0d4ef1f08
-
SHA1
476d68e76f6117936490a05dc0ca6110fea3b0f9
-
SHA256
81a41510901065646ee02fd31de4045721494ddef25079c13b29c485c37e208e
-
SHA512
959597410a67a36e05dc82374d252d295385b7a3bfe4005de3d026e146b4ba47dc06906d317d58136af018e1423ff0cd091c9af7630e5455f0994cd0a7afbbd5
-
SSDEEP
24576:FYkjl1gR+tmbs1t9qgYohxfloUZhjaoJKwbgy:FYs1htmMKcoUvPJKwbgy
Malware Config
Signatures
-
Cycbot family
-
Detects Cycbot payload 2 IoCs
Cycbot is a backdoor and trojan written in C++.
resource yara_rule behavioral1/memory/1796-154-0x0000000000400000-0x000000000046B000-memory.dmp family_cycbot behavioral1/memory/600-156-0x0000000000400000-0x000000000046B000-memory.dmp family_cycbot -
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" eQDewf74.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" qdgir.exe -
Modiloader family
-
Pony family
-
ModiLoader Second Stage 9 IoCs
resource yara_rule behavioral1/memory/2940-9-0x0000000000400000-0x0000000000417000-memory.dmp modiloader_stage2 behavioral1/memory/2052-14-0x0000000000400000-0x0000000000515000-memory.dmp modiloader_stage2 behavioral1/memory/2052-13-0x0000000000400000-0x0000000000515000-memory.dmp modiloader_stage2 behavioral1/files/0x0007000000015d30-49.dat modiloader_stage2 behavioral1/memory/2740-68-0x0000000000400000-0x0000000000416000-memory.dmp modiloader_stage2 behavioral1/files/0x0007000000015d48-71.dat modiloader_stage2 behavioral1/memory/3048-89-0x0000000000400000-0x0000000000416000-memory.dmp modiloader_stage2 behavioral1/memory/2052-102-0x0000000000400000-0x0000000000515000-memory.dmp modiloader_stage2 behavioral1/memory/2052-394-0x0000000000400000-0x0000000000515000-memory.dmp modiloader_stage2 -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables taskbar notifications via registry modification
-
Deletes itself 1 IoCs
pid Process 328 cmd.exe -
Executes dropped EXE 13 IoCs
pid Process 2192 eQDewf74.exe 2748 qdgir.exe 2740 aihost.exe 2776 aihost.exe 3048 bihost.exe 1868 bihost.exe 1796 cihost.exe 2516 dihost.exe 600 cihost.exe 2216 cihost.exe 336 csrss.exe 696 eihost.exe 1696 5CD0.tmp -
Loads dropped DLL 17 IoCs
pid Process 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 2192 eQDewf74.exe 2192 eQDewf74.exe 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 1796 cihost.exe 1796 cihost.exe 1696 5CD0.tmp -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 53 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /s" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /b" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /P" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /c" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /h" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /N" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /k" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /p" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /a" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /m" qdgir.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\BDB.exe = "C:\\Program Files (x86)\\LP\\DCBD\\BDB.exe" cihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /e" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /o" eQDewf74.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /B" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /M" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /V" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /w" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /G" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /o" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /Z" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /I" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /d" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /L" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /x" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /K" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /E" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /t" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /U" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /n" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /g" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /f" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /J" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /i" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /Y" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /j" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /A" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /F" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /X" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /H" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /y" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /R" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /v" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /Q" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /D" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /z" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /O" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /T" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /S" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /C" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /W" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /q" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /r" qdgir.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\qdgir = "C:\\Users\\Admin\\qdgir.exe /u" qdgir.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 aihost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum bihost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 bihost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum aihost.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2724 tasklist.exe 1700 tasklist.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2940 set thread context of 2052 2940 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 30 PID 2740 set thread context of 2776 2740 aihost.exe 39 PID 3048 set thread context of 1868 3048 bihost.exe 41 PID 2516 set thread context of 108 2516 dihost.exe 49 -
resource yara_rule behavioral1/memory/2052-12-0x0000000000400000-0x0000000000515000-memory.dmp upx behavioral1/memory/2052-14-0x0000000000400000-0x0000000000515000-memory.dmp upx behavioral1/memory/2052-13-0x0000000000400000-0x0000000000515000-memory.dmp upx behavioral1/memory/2052-5-0x0000000000400000-0x0000000000515000-memory.dmp upx behavioral1/memory/2052-3-0x0000000000400000-0x0000000000515000-memory.dmp upx behavioral1/memory/2052-2-0x0000000000400000-0x0000000000515000-memory.dmp upx behavioral1/memory/1868-81-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/1868-93-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/1868-92-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/1868-87-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/1868-83-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/1868-94-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2052-102-0x0000000000400000-0x0000000000515000-memory.dmp upx behavioral1/memory/1868-153-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/1796-154-0x0000000000400000-0x000000000046B000-memory.dmp upx behavioral1/memory/600-156-0x0000000000400000-0x000000000046B000-memory.dmp upx behavioral1/memory/2052-394-0x0000000000400000-0x0000000000515000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\LP\DCBD\BDB.exe cihost.exe File opened for modification C:\Program Files (x86)\LP\DCBD\BDB.exe cihost.exe File opened for modification C:\Program Files (x86)\LP\DCBD\5CD0.tmp cihost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eQDewf74.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cihost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qdgir.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aihost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bihost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cihost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eihost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5CD0.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cihost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dihost.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2192 eQDewf74.exe 2192 eQDewf74.exe 2776 aihost.exe 2776 aihost.exe 2776 aihost.exe 1868 bihost.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 1796 cihost.exe 1796 cihost.exe 1796 cihost.exe 1796 cihost.exe 1796 cihost.exe 1796 cihost.exe 2776 aihost.exe 2776 aihost.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2776 aihost.exe 2776 aihost.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2776 aihost.exe 2776 aihost.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2776 aihost.exe 2776 aihost.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2748 qdgir.exe 2516 dihost.exe 2516 dihost.exe 2516 dihost.exe 2516 dihost.exe 2748 qdgir.exe 1796 cihost.exe 1796 cihost.exe 1796 cihost.exe 1796 cihost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1872 explorer.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2724 tasklist.exe Token: SeRestorePrivilege 236 msiexec.exe Token: SeTakeOwnershipPrivilege 236 msiexec.exe Token: SeSecurityPrivilege 236 msiexec.exe Token: SeDebugPrivilege 2516 dihost.exe Token: SeDebugPrivilege 2516 dihost.exe Token: SeShutdownPrivilege 1872 explorer.exe Token: SeShutdownPrivilege 1872 explorer.exe Token: SeShutdownPrivilege 1872 explorer.exe Token: SeShutdownPrivilege 1872 explorer.exe Token: SeShutdownPrivilege 1872 explorer.exe Token: SeShutdownPrivilege 1872 explorer.exe Token: SeShutdownPrivilege 1872 explorer.exe Token: SeShutdownPrivilege 1872 explorer.exe Token: SeShutdownPrivilege 1872 explorer.exe Token: SeShutdownPrivilege 1872 explorer.exe Token: SeShutdownPrivilege 1872 explorer.exe Token: SeShutdownPrivilege 1872 explorer.exe Token: SeDebugPrivilege 1700 tasklist.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe 1872 explorer.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 2192 eQDewf74.exe 2748 qdgir.exe 696 eihost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 336 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2940 wrote to memory of 2052 2940 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 30 PID 2940 wrote to memory of 2052 2940 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 30 PID 2940 wrote to memory of 2052 2940 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 30 PID 2940 wrote to memory of 2052 2940 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 30 PID 2940 wrote to memory of 2052 2940 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 30 PID 2940 wrote to memory of 2052 2940 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 30 PID 2940 wrote to memory of 2052 2940 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 30 PID 2940 wrote to memory of 2052 2940 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 30 PID 2052 wrote to memory of 2192 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 31 PID 2052 wrote to memory of 2192 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 31 PID 2052 wrote to memory of 2192 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 31 PID 2052 wrote to memory of 2192 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 31 PID 2192 wrote to memory of 2748 2192 eQDewf74.exe 33 PID 2192 wrote to memory of 2748 2192 eQDewf74.exe 33 PID 2192 wrote to memory of 2748 2192 eQDewf74.exe 33 PID 2192 wrote to memory of 2748 2192 eQDewf74.exe 33 PID 2192 wrote to memory of 2764 2192 eQDewf74.exe 34 PID 2192 wrote to memory of 2764 2192 eQDewf74.exe 34 PID 2192 wrote to memory of 2764 2192 eQDewf74.exe 34 PID 2192 wrote to memory of 2764 2192 eQDewf74.exe 34 PID 2052 wrote to memory of 2740 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 36 PID 2052 wrote to memory of 2740 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 36 PID 2052 wrote to memory of 2740 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 36 PID 2052 wrote to memory of 2740 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 36 PID 2764 wrote to memory of 2724 2764 cmd.exe 37 PID 2764 wrote to memory of 2724 2764 cmd.exe 37 PID 2764 wrote to memory of 2724 2764 cmd.exe 37 PID 2764 wrote to memory of 2724 2764 cmd.exe 37 PID 2740 wrote to memory of 2776 2740 aihost.exe 39 PID 2740 wrote to memory of 2776 2740 aihost.exe 39 PID 2740 wrote to memory of 2776 2740 aihost.exe 39 PID 2740 wrote to memory of 2776 2740 aihost.exe 39 PID 2740 wrote to memory of 2776 2740 aihost.exe 39 PID 2740 wrote to memory of 2776 2740 aihost.exe 39 PID 2740 wrote to memory of 2776 2740 aihost.exe 39 PID 2740 wrote to memory of 2776 2740 aihost.exe 39 PID 2740 wrote to memory of 2776 2740 aihost.exe 39 PID 2740 wrote to memory of 2776 2740 aihost.exe 39 PID 2052 wrote to memory of 3048 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 40 PID 2052 wrote to memory of 3048 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 40 PID 2052 wrote to memory of 3048 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 40 PID 2052 wrote to memory of 3048 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 40 PID 3048 wrote to memory of 1868 3048 bihost.exe 41 PID 3048 wrote to memory of 1868 3048 bihost.exe 41 PID 3048 wrote to memory of 1868 3048 bihost.exe 41 PID 3048 wrote to memory of 1868 3048 bihost.exe 41 PID 3048 wrote to memory of 1868 3048 bihost.exe 41 PID 3048 wrote to memory of 1868 3048 bihost.exe 41 PID 3048 wrote to memory of 1868 3048 bihost.exe 41 PID 3048 wrote to memory of 1868 3048 bihost.exe 41 PID 2052 wrote to memory of 1796 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 42 PID 2052 wrote to memory of 1796 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 42 PID 2052 wrote to memory of 1796 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 42 PID 2052 wrote to memory of 1796 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 42 PID 2052 wrote to memory of 2516 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 44 PID 2052 wrote to memory of 2516 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 44 PID 2052 wrote to memory of 2516 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 44 PID 2052 wrote to memory of 2516 2052 JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe 44 PID 1796 wrote to memory of 600 1796 cihost.exe 45 PID 1796 wrote to memory of 600 1796 cihost.exe 45 PID 1796 wrote to memory of 600 1796 cihost.exe 45 PID 1796 wrote to memory of 600 1796 cihost.exe 45 PID 1796 wrote to memory of 2216 1796 cihost.exe 47 PID 1796 wrote to memory of 2216 1796 cihost.exe 47 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer cihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HideSCAHealth = "1" cihost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious use of UnmapMainImage
PID:336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:856
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exeJaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\eQDewf74.exeC:\Users\Admin\eQDewf74.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\qdgir.exe"C:\Users\Admin\qdgir.exe"5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2748
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del eQDewf74.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
-
-
C:\Users\Admin\aihost.exeC:\Users\Admin\aihost.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\aihost.exeaihost.exe5⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:2776
-
-
-
C:\Users\Admin\bihost.exeC:\Users\Admin\bihost.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\bihost.exebihost.exe5⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:1868
-
-
-
C:\Users\Admin\cihost.exeC:\Users\Admin\cihost.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1796 -
C:\Users\Admin\cihost.exeC:\Users\Admin\cihost.exe startC:\Users\Admin\AppData\Roaming\D646C\1F0DC.exe%C:\Users\Admin\AppData\Roaming\D646C5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:600
-
-
C:\Users\Admin\cihost.exeC:\Users\Admin\cihost.exe startC:\Program Files (x86)\6CB68\lvvm.exe%C:\Program Files (x86)\6CB685⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2216
-
-
C:\Program Files (x86)\LP\DCBD\5CD0.tmp"C:\Program Files (x86)\LP\DCBD\5CD0.tmp"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1696
-
-
-
C:\Users\Admin\dihost.exeC:\Users\Admin\dihost.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"5⤵
- System Location Discovery: System Language Discovery
PID:108
-
-
-
C:\Users\Admin\eihost.exeC:\Users\Admin\eihost.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:696
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe4⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:328 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:236
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1872
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2436
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
4Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD54c04ec47c44bc997519e18ce5f20e9d6
SHA1680968fe85eaa19ac68b8dabf3371dd81684ed83
SHA256446ddf0822deef56cedbfa0910143c744835ed765d128408d9ea994a569581a2
SHA512e33e959e25d09152c1f64d60a7733f7c7a1dfd9f0bee6ed1f8aa18cf5e5248442e365d211c4555e0723b4e23e97c0a99d43b8fe6538cc9c77f0d39fd73616279
-
Filesize
300B
MD5a65a9a538c92af75486e79f8ce69bb0d
SHA1f9abe843b79fc2306e88dff8377b8652377d3d93
SHA256ed66922486f47c96eb453bf5331b5a4006b3ef7d7df2fd67c6562a918994a0d2
SHA51271e6335b4d287ac35bc8cbb872428f1b8faf0e434787f2c9f5461d396fca221d1bf5ce0513e5b26faafa308bf02c312402297d8cf64149216c548f95c08dbc52
-
Filesize
600B
MD51fc4240d7c9dea66041a549a4295d6cb
SHA1757e6f32319aa39b154abd65d60abeaa00ba6125
SHA2562701f688ef75b9ca23a60a4468740bde4afb5038b37394ab6cc346de986e87aa
SHA5121a7c1bd80bab6213acfb60301a9f36e562191ba980636756a26a861461cccedead92a34fdb69394a680a5c21111c513cc4888dd72876faf7dff1646a865f26fb
-
Filesize
996B
MD5963501865394aef6de10f04bf9250836
SHA15603aaa66d8989c0fb66231c627cfa4f56040f26
SHA25696249268e6f6bb130f3520053f7abc06ea1c4520ea61b64a56ff6829c3fae4c9
SHA51246079c8008f3a71d5aa7e19ded607b54e11579ce82e135ca2c60c8762ca98c5708ec1b4e7010816ff5e8d7b92c70d1fe26a2ed25d7203057dad32a835028be25
-
Filesize
229KB
MD5c7b9733430c4bf7f56a0c89d7f2dd9cf
SHA10a894c98e17a8c81a378a37c2230cf188932d21e
SHA2568047916855a52a9b5e97c010e8fc2dc01a9ed91d2798a6869f8669ea4a92940d
SHA5124aefe0746e896c00bc908128ba63e13d2abed9e839d13da14042365afb81d85bf75537292f7323a56694258ddec7a88b57202721b62651cfcbef2932c0cb2464
-
Filesize
53KB
MD563e99b675a1337db6d8430195ea3efd2
SHA11baead2bf8f433dc82f9b2c03fd65ce697a92155
SHA2566616179477849205eb4075b75a042056d196f45d67f78929dbb3317a35ccbea9
SHA512f5b986eafa38dbc9ad7759784ac887ecbb9c8d8009a3f33e91b9c9ceeaf043ed3e4ddab8e6b6b77e54aed9fcecab02442c8ff253f2136ea06996d05ddd68199f
-
Filesize
2KB
MD5ac0a5217d18dd6316a20f3c94ddf5b74
SHA14e2b2f43da7ad40b28c73f028a244e88709e3b83
SHA256b787d6108d34cd107c3ccfd2ba99d4b81b56b43d301b447ead3ec2e34352d0aa
SHA512cf470efdf7a807c35e810322ce189cc4b67cc8c92271c58fcddc33781beb7d66d0420a1856f554f0be2930b51f81ea76ba92ed5b49e73e59ebf5348481974e55
-
Filesize
119KB
MD5386fef8fdb975e7c102921910db7f9fb
SHA1cdf3f86411189db08c8c0f887f26c2572ecc0889
SHA256ae06d784c51702aff587d235d48de3b1162872069fac4602d921d023527efae0
SHA5126ab8c2721c81bdff414e8cdbd7ca006abf3ed8c0155510d6c92555885038f33c1cf08372302b6465196f69aa15a7305fb05eb2e12026f1fc96a797646b8d2352
-
Filesize
279KB
MD54df3241b8f53ad2d1c0bba6dc1b97e02
SHA1f0c43893143a3442a453f56c9c4f740941b1d097
SHA256407e0425757e28262c3054c1dc981a9f41cf83cd67ecfbf37d3b8fe74db54199
SHA512e90e4a8b708fb9d3213f73e641fa39625a38fa969270ef1123206fb30d04837f018b9838aa02a234265c0b9ba765f567b748a7b73c437b96daba7a15e5e38663
-
Filesize
244KB
MD588537f3fd69e60683c4467e89b7651af
SHA12c14a9010bed93b0622efe283a34de343ca33244
SHA2564a7897e22ad30c516920e6441dc360a98114f15d9652b89909758f4966029692
SHA512b3d070628092558770e08386eeabf69efc613ce163ce1f50cc00a81a78cbec6b667a84a4f09144b7f0c145ec28929b78deee4f7cab10ce7ac9a2f9c536ce8084
-
Filesize
180KB
MD542836a2ee8ce9deef8d846272ef3949f
SHA179f698c53e56c96c859a0155e02a24c93e120145
SHA2565569f623253918233149531fbd49bd624af013695bf0f7d8b53ef58b062e6a37
SHA512786802f71512228215ddac4d23a7eec6e8cfb8ab4c02ba0a03b06241431e70c202e845ce08222945f668218d91dd6630e9e5499be0b44fda7b3dc29e98231d85
-
Filesize
28KB
MD5f06f7a3945f4f78ee2c6d1ed35cbb5be
SHA1ac1ab0f60a94286b6f01b40431e6f87f6e9899bf
SHA256a2c720d07e18b73143b040ab817bad7da98ed2a262d55e6119b9cbd8b93dbbe3
SHA51223f1fc1f15aab030c3d19a1c166479a52659b91dac00fff1301ddfd6e5e62279d45ec176f2e891098eb0d613d1f148952bf71341227b35f52c3bc2bf5fcdad14
-
Filesize
180KB
MD53d4f8f1542a14492966227d757a0979f
SHA1e79e5506b9463f6a337155a542b9044ce92680b7
SHA256e2482cc62f8cf38dc18c6b8688aa82022f1ee514b71ca8e4917d5068e4a1f919
SHA5126a3b70508a15615f8f377c799c4fa11d998ebcd0e3d716cf3c5159131681ef31c19f4875e23780cf8b3a51f99801c5ad242f450d18fd38f1a07356c6d925923c
-
Filesize
4KB
MD5758f90d425814ea5a1d2694e44e7e295
SHA164d61731255ef2c3060868f92f6b81b4c9b5fe29
SHA256896221147d8172197cbbf06c45d461141ce6b4af38027c1a22d57c1165026433
SHA51211858e498309f611ee6241c026a402d6d979bffe28d4cbf7c9d5a89c3f3de25e1d253ab552ef7bc7cc43dd056307bd625e2e4f09beb21f0214c3946113b97ca9