Analysis
-
max time kernel
149s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 07:06
Static task
static1
Behavioral task
behavioral1
Sample
730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe
-
Size
920KB
-
MD5
730b7141f18d2a6cb90e7b977ce45476
-
SHA1
dd0764268837fdda05f5d05d4954e6788bdc94f1
-
SHA256
88cf31b87326b18232df008b6c33250901750cfa854198f77085216b1fba4168
-
SHA512
1bb51a8a762460fd37c6af90387a3760534d9ef147bd002f077a35da806f62d16994a58f9155e14e3a6f515cef3d162e7968ee1b2c6ebebcb68d9a5fcdd6864d
-
SSDEEP
24576:KJXWAayET+QuawV+XTUknfiuG7weke8juowZKMnunK:rTzuaxjnsywKMnY
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\4a9ddc87\\X" Explorer.EXE -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
piieg.exeMDdyAsuPL1.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" piieg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" MDdyAsuPL1.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables taskbar notifications via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
5eaj.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts 5eaj.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1772 cmd.exe -
Executes dropped EXE 16 IoCs
Processes:
MDdyAsuPL1.exepiieg.exe2eaj.exe2eaj.exe2eaj.exe2eaj.exe2eaj.exe2eaj.exe3eaj.exe4eaj.execsrss.exeX3eaj.exe3eaj.exe5eaj.exe3092.tmppid process 1880 MDdyAsuPL1.exe 2744 piieg.exe 2808 2eaj.exe 3064 2eaj.exe 2660 2eaj.exe 2664 2eaj.exe 2960 2eaj.exe 1512 2eaj.exe 2040 3eaj.exe 2016 4eaj.exe 332 csrss.exe 1816 X 1592 3eaj.exe 688 3eaj.exe 1792 5eaj.exe 896 3092.tmp -
Loads dropped DLL 16 IoCs
Processes:
730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exeMDdyAsuPL1.exe4eaj.exe3eaj.exepid process 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 1880 MDdyAsuPL1.exe 1880 MDdyAsuPL1.exe 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 2016 4eaj.exe 2016 4eaj.exe 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 2040 3eaj.exe 2040 3eaj.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/3064-43-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/3064-41-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/3064-49-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/3064-48-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2660-54-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2660-56-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2660-63-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2660-62-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2660-61-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2660-59-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/3064-46-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2664-66-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2664-68-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2960-80-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2960-83-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2960-78-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2664-75-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2664-74-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2960-86-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2960-85-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2664-73-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/3064-111-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2664-271-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2960-274-0x0000000000400000-0x0000000000407000-memory.dmp upx \Users\Admin\5eaj.exe upx behavioral1/memory/1792-456-0x0000000000400000-0x0000000000B19000-memory.dmp upx behavioral1/memory/1792-479-0x0000000000400000-0x0000000000B19000-memory.dmp upx -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 54 IoCs
Processes:
piieg.exe5eaj.exe3eaj.exeMDdyAsuPL1.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /A" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /z" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /T" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /O" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /g" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /p" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /R" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /Q" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /w" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /P" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /j" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /C" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /Y" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Init = "\"C:\\Users\\Admin\\AppData\\Roaming\\x2mdinqakief1iqumff2opjo1tdqp3232\\svcnost.exe\"" 5eaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /v" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /F" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /K" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /N" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /l" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /M" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /q" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /t" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /m" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /i" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /J" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /x" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /u" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /V" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /L" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /W" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /b" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /H" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /G" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /s" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /a" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /n" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /k" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /o" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /D" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /Z" piieg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\BE0.exe = "C:\\Program Files (x86)\\LP\\2A91\\BE0.exe" 3eaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /X" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /c" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /S" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /q" MDdyAsuPL1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /d" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /h" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /f" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /U" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /B" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /e" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /E" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /y" piieg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\piieg = "C:\\Users\\Admin\\piieg.exe /r" piieg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
2eaj.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2eaj.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 2eaj.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 3008 tasklist.exe 2804 tasklist.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
2eaj.exe4eaj.exedescription pid process target process PID 2808 set thread context of 3064 2808 2eaj.exe 2eaj.exe PID 2808 set thread context of 2660 2808 2eaj.exe 2eaj.exe PID 2808 set thread context of 2664 2808 2eaj.exe 2eaj.exe PID 2808 set thread context of 2960 2808 2eaj.exe 2eaj.exe PID 2808 set thread context of 1512 2808 2eaj.exe 2eaj.exe PID 2016 set thread context of 1304 2016 4eaj.exe cmd.exe -
Drops file in Program Files directory 3 IoCs
Processes:
3eaj.exedescription ioc process File created C:\Program Files (x86)\LP\2A91\BE0.exe 3eaj.exe File opened for modification C:\Program Files (x86)\LP\2A91\BE0.exe 3eaj.exe File opened for modification C:\Program Files (x86)\LP\2A91\3092.tmp 3eaj.exe -
Drops file in Windows directory 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification \??\c:\windows\installer\{ac76ba86-7ad7-1033-7b44-a90000000001}\pdffile_8.ico explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MDdyAsuPL1.exepiieg.exe2eaj.execmd.exe3eaj.exetasklist.exe730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe4eaj.exe3092.tmp3eaj.execmd.execmd.exetasklist.exe2eaj.exe2eaj.exe3eaj.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDdyAsuPL1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language piieg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2eaj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3eaj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4eaj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3092.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3eaj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2eaj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2eaj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3eaj.exe -
Modifies registry class 8 IoCs
Processes:
explorer.exe4eaj.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \registry\machine\Software\Classes\Interface\{445ba004-8cc0-aae0-7705-79316f946d33} 4eaj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{445ba004-8cc0-aae0-7705-79316f946d33}\u = "188" 4eaj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{445ba004-8cc0-aae0-7705-79316f946d33}\cid = "6852947617155215475" 4eaj.exe Key created \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
MDdyAsuPL1.exe2eaj.exe2eaj.exepiieg.exe3eaj.exe4eaj.exeXpid process 1880 MDdyAsuPL1.exe 1880 MDdyAsuPL1.exe 2660 2eaj.exe 2664 2eaj.exe 2744 piieg.exe 2744 piieg.exe 2660 2eaj.exe 2664 2eaj.exe 2744 piieg.exe 2744 piieg.exe 2744 piieg.exe 2040 3eaj.exe 2040 3eaj.exe 2040 3eaj.exe 2040 3eaj.exe 2040 3eaj.exe 2040 3eaj.exe 2744 piieg.exe 2660 2eaj.exe 2660 2eaj.exe 2660 2eaj.exe 2744 piieg.exe 2016 4eaj.exe 2016 4eaj.exe 2016 4eaj.exe 2016 4eaj.exe 1816 X 2744 piieg.exe 2744 piieg.exe 2660 2eaj.exe 2744 piieg.exe 2660 2eaj.exe 2744 piieg.exe 2660 2eaj.exe 2744 piieg.exe 2744 piieg.exe 2660 2eaj.exe 2744 piieg.exe 2660 2eaj.exe 2744 piieg.exe 2660 2eaj.exe 2660 2eaj.exe 2660 2eaj.exe 2744 piieg.exe 2744 piieg.exe 2660 2eaj.exe 2744 piieg.exe 2660 2eaj.exe 2660 2eaj.exe 2744 piieg.exe 2744 piieg.exe 2660 2eaj.exe 2660 2eaj.exe 2744 piieg.exe 2660 2eaj.exe 2660 2eaj.exe 2744 piieg.exe 2660 2eaj.exe 2744 piieg.exe 2744 piieg.exe 2660 2eaj.exe 2660 2eaj.exe 2744 piieg.exe 2660 2eaj.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid process 868 explorer.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
tasklist.exemsiexec.exe4eaj.exeexplorer.exetasklist.exedescription pid process Token: SeDebugPrivilege 3008 tasklist.exe Token: SeRestorePrivilege 1284 msiexec.exe Token: SeTakeOwnershipPrivilege 1284 msiexec.exe Token: SeSecurityPrivilege 1284 msiexec.exe Token: SeDebugPrivilege 2016 4eaj.exe Token: SeDebugPrivilege 2016 4eaj.exe Token: SeShutdownPrivilege 868 explorer.exe Token: SeShutdownPrivilege 868 explorer.exe Token: SeShutdownPrivilege 868 explorer.exe Token: SeShutdownPrivilege 868 explorer.exe Token: SeShutdownPrivilege 868 explorer.exe Token: SeShutdownPrivilege 868 explorer.exe Token: SeShutdownPrivilege 868 explorer.exe Token: SeShutdownPrivilege 868 explorer.exe Token: SeShutdownPrivilege 868 explorer.exe Token: SeShutdownPrivilege 868 explorer.exe Token: SeShutdownPrivilege 868 explorer.exe Token: SeShutdownPrivilege 868 explorer.exe Token: SeDebugPrivilege 2804 tasklist.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
Processes:
explorer.exepid process 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
Processes:
explorer.exepid process 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe 868 explorer.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exeMDdyAsuPL1.exepiieg.exe2eaj.exe2eaj.exe2eaj.exepid process 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 1880 MDdyAsuPL1.exe 2744 piieg.exe 2808 2eaj.exe 3064 2eaj.exe 2960 2eaj.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
csrss.exepid process 332 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exeMDdyAsuPL1.execmd.exe2eaj.exedescription pid process target process PID 2588 wrote to memory of 1880 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe MDdyAsuPL1.exe PID 2588 wrote to memory of 1880 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe MDdyAsuPL1.exe PID 2588 wrote to memory of 1880 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe MDdyAsuPL1.exe PID 2588 wrote to memory of 1880 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe MDdyAsuPL1.exe PID 1880 wrote to memory of 2744 1880 MDdyAsuPL1.exe piieg.exe PID 1880 wrote to memory of 2744 1880 MDdyAsuPL1.exe piieg.exe PID 1880 wrote to memory of 2744 1880 MDdyAsuPL1.exe piieg.exe PID 1880 wrote to memory of 2744 1880 MDdyAsuPL1.exe piieg.exe PID 1880 wrote to memory of 2888 1880 MDdyAsuPL1.exe cmd.exe PID 1880 wrote to memory of 2888 1880 MDdyAsuPL1.exe cmd.exe PID 1880 wrote to memory of 2888 1880 MDdyAsuPL1.exe cmd.exe PID 1880 wrote to memory of 2888 1880 MDdyAsuPL1.exe cmd.exe PID 2888 wrote to memory of 3008 2888 cmd.exe tasklist.exe PID 2888 wrote to memory of 3008 2888 cmd.exe tasklist.exe PID 2888 wrote to memory of 3008 2888 cmd.exe tasklist.exe PID 2888 wrote to memory of 3008 2888 cmd.exe tasklist.exe PID 2588 wrote to memory of 2808 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 2eaj.exe PID 2588 wrote to memory of 2808 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 2eaj.exe PID 2588 wrote to memory of 2808 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 2eaj.exe PID 2588 wrote to memory of 2808 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 2eaj.exe PID 2808 wrote to memory of 3064 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 3064 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 3064 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 3064 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 3064 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 3064 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 3064 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 3064 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2660 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2660 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2660 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2660 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2660 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2660 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2660 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2660 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2664 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2664 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2664 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2664 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2664 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2664 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2664 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2664 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2960 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2960 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2960 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2960 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2960 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2960 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2960 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 2960 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 1512 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 1512 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 1512 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 1512 2808 2eaj.exe 2eaj.exe PID 2808 wrote to memory of 1512 2808 2eaj.exe 2eaj.exe PID 2588 wrote to memory of 2040 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 3eaj.exe PID 2588 wrote to memory of 2040 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 3eaj.exe PID 2588 wrote to memory of 2040 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 3eaj.exe PID 2588 wrote to memory of 2040 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 3eaj.exe PID 2588 wrote to memory of 2016 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 4eaj.exe PID 2588 wrote to memory of 2016 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 4eaj.exe PID 2588 wrote to memory of 2016 2588 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe 4eaj.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
3eaj.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer 3eaj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HideSCAHealth = "1" 3eaj.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:332
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies WinLogon for persistence
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\MDdyAsuPL1.exeC:\Users\Admin\MDdyAsuPL1.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\piieg.exe"C:\Users\Admin\piieg.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2744 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del MDdyAsuPL1.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3008 -
C:\Users\Admin\2eaj.exeC:\Users\Admin\2eaj.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\2eaj.exe"C:\Users\Admin\2eaj.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3064 -
C:\Users\Admin\2eaj.exe"C:\Users\Admin\2eaj.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2660 -
C:\Users\Admin\2eaj.exe"C:\Users\Admin\2eaj.exe"4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:2664 -
C:\Users\Admin\2eaj.exe"C:\Users\Admin\2eaj.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2960 -
C:\Users\Admin\2eaj.exe"C:\Users\Admin\2eaj.exe"4⤵
- Executes dropped EXE
PID:1512 -
C:\Users\Admin\3eaj.exeC:\Users\Admin\3eaj.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2040 -
C:\Users\Admin\3eaj.exeC:\Users\Admin\3eaj.exe startC:\Users\Admin\AppData\Roaming\125E4\6212A.exe%C:\Users\Admin\AppData\Roaming\125E44⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1592 -
C:\Users\Admin\3eaj.exeC:\Users\Admin\3eaj.exe startC:\Program Files (x86)\E4C61\lvvm.exe%C:\Program Files (x86)\E4C614⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:688 -
C:\Program Files (x86)\LP\2A91\3092.tmp"C:\Program Files (x86)\LP\2A91\3092.tmp"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:896 -
C:\Users\Admin\4eaj.exeC:\Users\Admin\4eaj.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016 -
C:\Users\Admin\AppData\Local\4a9ddc87\X*0*bc*a0e57073*31.193.3.240:534⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1816 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1304 -
C:\Users\Admin\5eaj.exeC:\Users\Admin\5eaj.exe3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
PID:1792 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 730b7141f18d2a6cb90e7b977ce45476_JaffaCakes118.exe3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1772 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1424
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:868
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1384
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
600B
MD5751bc949055eb9d093aad2b82b017b77
SHA16e19453c822839dd361846370c206d3cd5c02521
SHA256586f7490d37d1231428246233526aba57a7c1b4562c5503240952923d56ba4ea
SHA51261b0c7c79512a808886384c3d94b865a142c8130e06285dcf1fd4f322111c276ed701b17a707be4605c5108ce288301f961a569de56f462280a95ebf1362324b
-
Filesize
996B
MD5a8fd61bcc015a93d2bc204d463da9b9f
SHA12f70a2d2280b8d7cac75581fe5d183d915e5f31b
SHA256152cedde788c391e658e457e005b5db2e96e38b98603e3744518613cdd3fc953
SHA512818f8b855e975306cbb72eba2e5a1a36a07560033357def60462a6ee164ee18ad386e1f1b8ae8e1f7f4b0a1bcc0b8b7a787cbd7a01981c534ec7b8ddcfccff82
-
Filesize
1KB
MD511e92816b486a533b9039d396f153ae7
SHA16507111763bd3ed46e11e051b569672efc09a1c2
SHA2562346e39cbe9302eb145dd88128e939158f934a981a090ff3bf22703e63715f0f
SHA5120c7ddbf1a5120ed599e921f7cf7427214b8c02b3e81a9bb2d89db572b1014f090ceb2ec3e5f7ac85b4d6cdab0ea5f7eb28d074c52ac7ed4b6dd0e65db42f27f6
-
Filesize
29KB
MD51149c1bd71248a9d170e4568fb08df30
SHA16f77f183d65709901f476c5d6eebaed060a495f9
SHA256c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1
SHA5129e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459
-
Filesize
100KB
MD58659e2fdb286421874e997e5b1d56ae4
SHA1e3b46183011a317dd80baf92ff9ef1b2da53cc05
SHA25680ceedded02c13a9c4ade2d2242b2bb295bc122b5c7c0f6b3332b0f4fceae2b8
SHA512ae12fd737c0a6f765ebe7a6e312230220e5fb79d42c1478a6f00edf5e67b6dec201aee90d3082b7817726c6501c7c94ce4a8eab72b2a00547bfdc382bbf2a8dc
-
Filesize
132KB
MD5afaca64214594290a9e01c2ab012f00c
SHA1eb1183a49d6da506072d34673f60a623687d2f82
SHA256ca9e0ce2d0cf500ddbad4e9ad42e6e4136e3fa351839ccc654f393e624528f7a
SHA5129f91e78c3a1de2e877e16b3cc862bc512051ccd011868c333dc66487bf1979c5f52406fa3498996e397705050b9c41a65a318d1f72e1e611dd9e2674a794a8b7
-
Filesize
283KB
MD5ab0bbc81ff15b6d295989e4076711c04
SHA199372e440fceb26128534ae44ba6649f4d6f5354
SHA256b936e7056270188775662177402c86da4028950320a772f3d56763e2f935b4e5
SHA512f1fa46e0fc9480766b68f7b3aba23bf41bb66e22d529d1006f5dbbfe467ec0bf490b50067184b38fa76639a76c15e88ca654544ea045bcbfce8c12d3d8347077
-
Filesize
273KB
MD590cfd3294a276c3bc20a9fddf574a8d1
SHA1fc294843a290d0bc223e67f3370009e0bd63e3b8
SHA2565b076d47b571824cd668c26e7fc0a53b54a58547b7cb6a70eccdf44b4ccbda14
SHA512a1ffc3e46490c74e7cd45b919b4668e0f38cbf28b3c3b81a25c68233cd68b72a5d9444306b9e8ef03fa1739d441c7f6504a36aabc2c53a7025b3c6260adc1aeb
-
Filesize
121KB
MD56735cacc68031001bcf6459daa770b42
SHA178fc873eee60454534d7f39279d53d9bd9780c77
SHA256b1a7250c0fc8caa1a26ca2ebf18507ba4dcc564149ccfa81ed07e4fe2fbed026
SHA512ef092414d0b7f51ec8ec697148dba5656ba13987f2b7f746bda77267320dbbfdc0504e51699becbe30162ee0dd102cea80ab689f74221a2c6a50e1912ab82f08
-
Filesize
256KB
MD5601683a024c1e27dd62d33de59536641
SHA14584d66af41c4f77a6e1b7df3dcd3e78217ad270
SHA25611ba7731f1b9b48116167234553254116e86f06091b0bbd7eaf0cbea4c2df049
SHA512b6ee2b371198d5a70124444596fb28831ec6b2f06910e0f772852f7d80ad2974373aead6f9597c61a89bd99496ca33a838030e458265f6ddea4920ffb0472008
-
Filesize
256KB
MD5b92e92d28e23989ee2a61d01313cd8f8
SHA1f91c867d9476380d3f6fddbb879f6ac6d505dec7
SHA256d77c1a26d142441e33c461bac660d23383fbd0c875575f440ed8dda0a5eddc4f
SHA5127afa426daec1275d9f73dac139e3c23c5e6c071c29b8f6474454ac62556353b64631161eedc9407f6bf6ba8beec49f5e9ae25f4433155201819443caf5c07e1f
-
Filesize
2KB
MD5a5d7eac6c01a44b6a6256612f4b57ca3
SHA134197d3d33960563f01cd4fbc860af205e891de4
SHA256b205656391dba5728e73ba32074253a1da407794ebd3c192aacf22d73764e637
SHA512bd31f51eb92f9a08e0e5b96f2a28979115630a2776040f22c9cf46c1477bc92845a236b1e8a244a959c03a8f092da9be451f697ad892c8bf48a73a87410da582