Analysis
-
max time kernel
142s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 13:01
Static task
static1
Behavioral task
behavioral1
Sample
a6c2d5553cb710e97d87d10991fdfd1a_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a6c2d5553cb710e97d87d10991fdfd1a_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a6c2d5553cb710e97d87d10991fdfd1a_JaffaCakes118.exe
-
Size
278KB
-
MD5
a6c2d5553cb710e97d87d10991fdfd1a
-
SHA1
6fe3c8c36ab67eb7ddb1505d25e8741f20d6b277
-
SHA256
070e5be02cdece70cce53208918393baaa11b330f4a766d05eadc8b652b3c7dc
-
SHA512
1b715a41aa7a9863d89b27d2c7fe554e8444f8b0c4a721713db093e7eb3f4070b0866462d0b0edf0e4ff8955c4a390bb716bc197a87f40f9635a456dcccbe1d1
-
SSDEEP
6144:SHTrFvCVS+ks4e+4kcIlkZDwZVh16DHsn3jpCyEK6AsF2ghHPX:IF57PnsQh16DM3FCyEK7snhPX
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2184 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1656 playver.exe -
Drops file in System32 directory 43 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\Favorites IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\Favorites\desktop.ini IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 IEXPLORE.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\favicon[1].ico IEXPLORE.EXE File opened for modification C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ie4uinit.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ieonline.microsoft[1] IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC IEXPLORE.EXE File created C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low IEXPLORE.EXE File created C:\Windows\system32\config\systemprofile\Favorites\Links\Suggested Sites.url IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\Favorites\Links\Suggested Sites.url IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~ IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357 IEXPLORE.EXE File opened for modification C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch ie4uinit.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IECompatUACache\Low IEXPLORE.EXE File opened for modification C:\Windows\System32\config\systemprofile\Favorites\Links\desktop.ini IEXPLORE.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-2845162440\msapplication.xml IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Feeds\FeedsStore.feedsdb-ms IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\Low IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\DNTException\Low IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~ IEXPLORE.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Suggested Sites~.feed-ms IEXPLORE.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{06E517BC-5D62-11EF-98E7-76B5B9884319}.dat IEXPLORE.EXE File created C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk ie4uinit.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\Low IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low IEXPLORE.EXE File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat IEXPLORE.EXE File opened for modification C:\Windows\System32\config\systemprofile\Favorites\Links IEXPLORE.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Feeds\FeedsStore.feedsdb-ms IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{06E517B1-5D62-11EF-98E7-76B5B9884319}.dat IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\PrivacIE\Low IEXPLORE.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{06E517B3-5D62-11EF-98E7-76B5B9884319}.dat IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357 IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\TabRoaming IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IECompatCache\Low IEXPLORE.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{06E517B1-5D62-11EF-98E7-76B5B9884319}.dat IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-2845162440\msapplication.xml IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Suggested Sites~.feed-ms IEXPLORE.EXE -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\playver.exe a6c2d5553cb710e97d87d10991fdfd1a_JaffaCakes118.exe File opened for modification C:\Windows\playver.exe a6c2d5553cb710e97d87d10991fdfd1a_JaffaCakes118.exe File created C:\Windows\playserver.DLL playver.exe File created C:\Windows\UNDEL.BAT a6c2d5553cb710e97d87d10991fdfd1a_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6c2d5553cb710e97d87d10991fdfd1a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language playver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\Flags = "512" IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\User Preferences IEXPLORE.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Zones IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SecuritySafe = "1" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{2A541AE1-5BF6-4665-A8A3-CFA9672E4291}\Flags = "512" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\AppDataLow\Software\Microsoft\Internet Explorer IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "430147975" IEXPLORE.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\iexplore\Time = e8070800000012000d0001003600eb01 IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories\{00021493-0000-0000-C000-000000000046} IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\iexplore IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Setup ie4uinit.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\MAO Settings IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore IEXPLORE.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\3e-10-ae-aa-a4-48\WpadDecisionReason = "1" IEXPLORE.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\iexplore\Blocked = "1" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories64\{00021493-0000-0000-C000-000000000046}\Enum IEXPLORE.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\iexplore\Time = e8070800000012000d0001003600eb01 IEXPLORE.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@ieframe.dll,-12512 = "Bing" IEXPLORE.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories\{00021494-0000-0000-C000-000000000046} IEXPLORE.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\URL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE11SR" IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\iexplore\Count = "1" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories IEXPLORE.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories\{00021494-0000-0000-C000-000000000046}\Enum\Implementing = 1c00000001000000e8070800000012000d0001003300e30300000000 IEXPLORE.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Internet Connection Wizard\Completed = 01000000 playver.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{B4F3A835-0E21-4959-BA22-42B3008E02FF} IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\iexplore\Count = "2" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs IEXPLORE.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\KnownProvidersUpgradeTime = 50eb74cc6ef1da01 IEXPLORE.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore\LoadTimeArray = 00000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff IEXPLORE.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{2A541AE1-5BF6-4665-A8A3-CFA9672E4291}\Version = "*" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs IEXPLORE.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{DFFACDC5-679F-4156-8947-C5C76BC0B67F} {ADD8BA80-002B-11D0-8F0F-00C04FD7D062} 0xFFFF = 0100000000000000b0896ac96ef1da01 IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Passport\LowDAMap IEXPLORE.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1656 playver.exe Token: SeDebugPrivilege 2192 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 2044 IEXPLORE.EXE 2044 IEXPLORE.EXE 2044 IEXPLORE.EXE 2044 IEXPLORE.EXE 2044 IEXPLORE.EXE 2044 IEXPLORE.EXE 2044 IEXPLORE.EXE 2044 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2044 IEXPLORE.EXE 2044 IEXPLORE.EXE 2192 IEXPLORE.EXE 2192 IEXPLORE.EXE 1656 playver.exe 1656 playver.exe 2192 IEXPLORE.EXE 2192 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1656 wrote to memory of 2044 1656 playver.exe 29 PID 1656 wrote to memory of 2044 1656 playver.exe 29 PID 1656 wrote to memory of 2044 1656 playver.exe 29 PID 1656 wrote to memory of 2044 1656 playver.exe 29 PID 1368 wrote to memory of 2184 1368 a6c2d5553cb710e97d87d10991fdfd1a_JaffaCakes118.exe 30 PID 1368 wrote to memory of 2184 1368 a6c2d5553cb710e97d87d10991fdfd1a_JaffaCakes118.exe 30 PID 1368 wrote to memory of 2184 1368 a6c2d5553cb710e97d87d10991fdfd1a_JaffaCakes118.exe 30 PID 1368 wrote to memory of 2184 1368 a6c2d5553cb710e97d87d10991fdfd1a_JaffaCakes118.exe 30 PID 2044 wrote to memory of 2936 2044 IEXPLORE.EXE 32 PID 2044 wrote to memory of 2936 2044 IEXPLORE.EXE 32 PID 2044 wrote to memory of 2936 2044 IEXPLORE.EXE 32 PID 2044 wrote to memory of 2192 2044 IEXPLORE.EXE 33 PID 2044 wrote to memory of 2192 2044 IEXPLORE.EXE 33 PID 2044 wrote to memory of 2192 2044 IEXPLORE.EXE 33 PID 2044 wrote to memory of 2192 2044 IEXPLORE.EXE 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6c2d5553cb710e97d87d10991fdfd1a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a6c2d5553cb710e97d87d10991fdfd1a_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\UNDEL.BAT2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2184
-
-
C:\Windows\playver.exeC:\Windows\playver.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" about:blank2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\System32\ie4uinit.exe"C:\Windows\System32\ie4uinit.exe" -ShowQLIcon3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2936
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:23⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2192
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
Filesize70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD578b2b227e31bb00a08ac9e691c234b02
SHA11bc07b4bfda3556723d7ce0d2717db9dea3945be
SHA25696fc6292f4bb42ecc23c2416ba7fbcee080c298ae59eb60618768efc143cf388
SHA51241d86d64b773b18b2892f6b3dbb7323b94973507b8638c06e7a15573c6b167d246ba712613277ad39a167d0b04ff1dcc8315713d92da1ca60dce950ca3851b72
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD534b74268224ffcda5d805fb792869622
SHA1e6eadc1ab4413e01d2377d335f5626d73808996d
SHA256da90ca8cc17647df7b0f05be64c0f220ab0dabea91cf508af667a925f275a2ed
SHA512cb39803f601291d3190a4183cf45f33aa9e381312aae876a36299f18681f72ab5a3edd3fc26838633fafe2ff361d31e14984f7141502be72ac401d9138ca605f
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a518f78e2a7d91b89e3f1235b1555a7e
SHA13185ce33b17b703f94da2ab58d2dfda2fc2c2925
SHA2568906f14e57c4d34c4f928e759f2aae2af6dcabb33113e690e544b0abd7dec364
SHA51207b060291b9858d0dc7dd3938aacfca740a1e5fed51133e712033ce046ddf9046a97c517d21db765c8e2b8d721770b43e893a61edac021240d55ebe68083bdcf
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aa7d1b05d0eaf0f067845c9b9c418388
SHA1b9c46920ab59a94badbac63bb68fbaad744a7f1b
SHA256d4f72ba361fd8ea8e473dd2cea18b7b08d10b1c35293b59791981ca5f1123b1b
SHA51217ae547345930151e07c5ea77ab5197bd1b1022c5abe62cb77e823e5f92f25c4f9edbaf4fd27a1c2903de5b3b00ba8abf4b7b52f222470fd8066af5f81fd55ff
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5162746dabdc5627da84369ca4a131d3d
SHA187a46b67508a86d3d6f01ab2a9ad879d730dd59e
SHA25684e0a3848c2024b642d700c25bcb69cbd64ec1c0c6bcc0be7e181ff8bb472afc
SHA512260289988438543b1031442e4c0d24f22113e131128ea8f334870745d76efe0b7c687dcc1ca94c7d3c84d79fe7849c83cf32f8a613d97ccc95a5bc7ecc2a9ba4
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e591c024d52f227b8d0d09ba36f5573c
SHA1c76e1a30f641d184ce55fb29609a23ef719a7692
SHA2564c8cec2b33b0a1e5a82c9eeb754d795b7d99ae12df6a9455f8f09a1afa3a16b0
SHA5126c5bb263e4e7672b7e43bb891f9c4e05c1c1f629c9cb064bc2f2214f75bf0ec3e42d3ef1efcd73b72b329422db2138d5c325f831faf3ad3632ab7ffa681afa6a
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD555abeecab06bed38a682d0fd905cd74e
SHA13a416ab386cd3e13b54509afc7825cd12a66c086
SHA2564a5c1e467a592e2fe29f6a18dc2ed02c6a3c17b7c6b0ce1e8afa386f82dc04f4
SHA51284c848b4449525f71830e1d3c90e37bbe20e60de30d5ceb4cff58b63c276480de3dee260f306145e9b0760a17f59e0302d2757aa6c043dc39d8a1e4aa40a9dc1
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD579a69206916993606eaccb826a8de502
SHA1697e8340c3e7f688b1b2034c66614da6da55678d
SHA256b7bade5b0a1ce847e185528f052882c4da42f2017add002b1ff88baad7a7b023
SHA512c3e2ea8663560e0b347e9b9651364d02ccf0f53ff21efdffdd9d7d37efe85a915cd30b3c43717383ec106b7f99f8c75ab4970700106eb31c574c3f7b8624cf44
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD587a545253cc267d01908e3318f43c582
SHA1d8fa6d17f88c15134ef606ed95e035895f72237c
SHA256383a10589d10f2d5bc903fee2da647425b5da44a570e2f8d7534b51eaba128b8
SHA512379e2c8f0363c2b09a26d2924db82f8d0de9ebd11b94b4fb81b70eb0a980006c77d44e8a503ce247a7aa760602cee0bc57c2e289c913c3a0ff22c7e2269a0a43
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50981cc1cb808102fa79fbb6166ec0c46
SHA15e9825bebd7af2f687418847a8e8d4374657b701
SHA256abb94c121d5dac3bc848957cedcfa84e9ea74083082c1214b5c338bd88d566f2
SHA51277d63ef118079966d655ec48bb909314d8e001d24fa37edea20e94227b4d4aa160c281a553a2c2c0c12b67697a26fe3c71eb251b2e43b781a92dd2b355cb03f8
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5671fbc16b864cca1768858876c4f2a16
SHA1d876f4feb3701b9df388ec156a7dbf56afd5ad11
SHA25686e1954393be04ea9cf5b1279fba566a7e83148cf2dedda54eebbb6cd5c11175
SHA512877b9e980faaeb8ff3b90e946790331ca26863a03e680b3fdcd8e9cd1f20c44d87dfaaeb23137c80f977d310288cb5117da3cdf0f3c76ecd1e11c0ab0e1e5bea
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dc9c01f52e5f8e5cfed3e40e61877d65
SHA140351f99fc0ed863cbd7299a24b9f8d3914a7fdd
SHA2566231021b8e8c5d636c024b26aafbbdde2d5f8275592bd4d940ae8e6d40affecf
SHA512c7a3a4a846b93a3a0f84c62ff0e1fb716d9f9826a8256ad61ff6021553e4b518b62e22ac8cdca918abfc79ca611ac1686c2c550d045391360ae79dab096448e2
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD510866c3c618a1586f06401bd42be7c3e
SHA13eabe7ac7cf7d36c60f0cf304f21af841a732914
SHA256eaf392944f23fcda0561031a47b4570e5380b7411e6eff3d2ae3eac2c3b9358b
SHA512a1f882c7ccb43437bc14b621d8d0d59d37ca3255910e3f207eb3054d028aa785664340dc83f72d39f8278f0867592a87122a1344717453f94a3a6121e193b2ca
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD574745c38a44dc64086c657b96aba7b2a
SHA13af96140966f9005d7784bb4500aff1fb165d3f6
SHA256b04630fb10e92e24f062ce71d85b03e558bd6c197345e87d04d313507d54546d
SHA5128e3d8cd448cf97bbadaafd13a89fedaf783735758d65672d0fb99eb199740a1a72cbc1d5c06721ceb8f62c70cbbe3e4cf8c13d59ffd93eb8e11a9b158cc7222e
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a5305782755207475cd2f93d1c6da5d5
SHA1e6958d9c2d48bb0e3c50875e5423e1d79df01c31
SHA256c0460aac0685461535dfa5241151d45f58b038fdc1ab3edb29a783c1521e0b5c
SHA512347104578b17915033fb89611ad0b0213681d2b1a8b84848310550188bb6c809b4f56c84846068593f9ea184d54711ee8e7c7613e921feca258ee491f1f9e324
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD520b5544157f955e43ca9db4a86b154a6
SHA1a94c0993e4c6f6c8c83e0a8b44a5a3e7e2d2babe
SHA256ecbd40ea7f6c40072b3bfa2803fbf29c1a9aaa299efc173256be54741ea152ac
SHA512353bf2ec7e86fe6589e7c7d7bd798b1c73b7931b15cf7320cdd4fbcd9f5c74517f9e8b0eca6d85ca4c93ed4e89a51ab2c203c289bb431d8f7603042b088dcd84
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a2bc24fe1901e70684ff5e1872411ca2
SHA1e04a26719b22602311aab21b4f041c747b7a0f64
SHA256054feafc0fb535519d6e376f7193ae27d60686bd271b2bafb8e1ef419cce0871
SHA512d73056f5e5fbe5c3e9c2e5e51375be0652bad54a335e1517096185473dfdecc7e0ae8f8d4c4019caae5daca0f132a88a75300308f01d6c00bba86ddaf5f3efc8
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD509385ef3769c41223c6c7126093480a8
SHA16095e675a2c11f2d2ae4539fe56ca15fd429bb5c
SHA256dbf927287d8f097988659d8e9d3794e373b905a5cefb7d30a4f5f17ced0fdd7a
SHA5125ab0f7d946f8fcf0de440f07deb17daf4f2c2de421f8fa0c5793d3e58a1fca53c0489e2a76887052b3070be4c5986baef9e7cb5618bf8880f33395bb9dcdfabc
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD567d42f3463061b9b562e47e02f1a2b3e
SHA1085b2c19a01ad1ae92bf60e07d38add517206dd6
SHA256c02ea9009746aab5f5a8df6a956dd164b9bb6519ea4316ac875a21034ce5b6cc
SHA512c1da7cb0e1a356d978fc41323b10f8376b1db37b8c1c864cc2b6a4a67da358d3142026300cb5f19cc826dcc5740df39f027f095e600302f05237edde87feab33
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d635d433926d520eb0a7f944693fe2de
SHA1c0d727a24b2e0f257c3f6c48c843845887ab9b0e
SHA2563a4185ffb46aaea9e8344c2ebf608e62c8ad362d5d68c10bbd322442dc2d364e
SHA51248f00937c121fb47dae306cca12768b26b517893b84657402e2864ad7dfd1be6ae5209ac9f7ddf429ee2e20c5245408f6733d5e8a2e856473c740a750446875b
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53c39461372358ba67d76f46f2580ed75
SHA198ee4c40ee23dcb24842fb31c76642a97ddd9747
SHA2561a5835e19f2d6a121fefc85e198027cdbbe4cfbcd147234cb3b337ee1275baa2
SHA5122f82b395743c90d1196cfb750c55ef4580decb278bf7f2f69c7d6263ff35505df6542adbfd3db2b640611874fee9abdf91ca5c0e8ac0cceafb7315a4df582432
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5197680e5a67a168cb1ac9ab8faf9fba7
SHA1c1501c4ad20aa1bf0e4331d7e1d8abb0e0a68cf5
SHA256449867857b3890f1edaf191e42a61fa7bfed2b56c1cd31007abbbe34dbcae471
SHA512a286d781ff2d52b1a209d4bef41f7ef8e587389b58e157bb3e99d10b1df6baec1a94e713b07a2d41e5786f21a1c2f4e95f8fb2bfa88765b16038cd6fce78abc2
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5822610b318189bb13ae7d2cdb4e6d702
SHA17b4050ef8dd241500ec5cc939c71c1ef2428afcd
SHA25660417d64a9a27e8bf100ce90924327fa8c4a93ad75ae4cb77998b338428204f3
SHA512ad063098700414ac7b223ead49cd9adad76df59ec336fdf1a47be51f2e0375434fed05d639e3808f34c96097cb3c5cc83211699fc50300cdc2b7d2f9801b5ad4
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
Filesize
129B
MD52578ef0db08f1e1e7578068186a1be0f
SHA187dca2f554fa51a98726f0a7a9ac0120be0c4572
SHA256bdc63d9fd191114227a6e0ac32aaf4de85b91fc602fcb8555c0f3816ac8620b3
SHA512b42be0e6f438362d107f0f3a7e4809753cf3491ab15145f9ffa4def413606243f4dfffc0449687bd1bb01c653e9339e26b97c286382743d14a2f0ed52e72f7ee
-
Filesize
236B
MD511cede0563d1d61930e433cd638d6419
SHA1366b26547292482b871404b33930cefca8810dbd
SHA256e3ab045d746a0821cfb0c34aee9f98ce658caab2c99841464c68d49ab2cd85d9
SHA512d9a4cdd3d3970d1f3812f7b5d21bb9ae1f1347d0ddfe079a1b5ef15ec1367778056b64b865b21dd52692134771655461760db75309c78dc6f372cc4d0ab7c752
-
Filesize
80B
MD53c106f431417240da12fd827323b7724
SHA12345cc77576f666b812b55ea7420b8d2c4d2a0b5
SHA256e469ed17b4b54595b335dc51817a52b81fcf13aad7b7b994626f84ec097c5d57
SHA512c7391b6b9c4e00494910303e8a6c4dca5a5fc0c461047ef95e3be1c8764928af344a29e2e7c92819174894b51ae0e69b5e11a9dc7cb093f984553d34d5e737bb
-
Filesize
282B
MD5dd74e2fe22d5594e137db16b476dba8a
SHA1ea87306a8488f58b874ed91af4367a613b996da1
SHA25614ce9784828edd441bdad1eb1933bc9140e134aa08cc25af0983008ed273b3c7
SHA51222ddb320e5218f831a0056443c530cb14ae9838dbaf19f5a96067ccab63fb2cc8b6ce5b1e5197759721bd6bee2d2f9067236d44e377c14859da756f013139089
-
Filesize
402B
MD5881dfac93652edb0a8228029ba92d0f5
SHA15b317253a63fecb167bf07befa05c5ed09c4ccea
SHA256a45e345556901cd98b9bf8700b2a263f1da2b2e53dbdf69b9e6cfab6e0bd3464
SHA512592b24deb837d6b82c692da781b8a69d9fa20bbaa3041d6c651839e72f45ac075a86cb967ea2df08fa0635ae28d6064a900f5d15180b9037bb8ba02f9e8e1810
-
Filesize
29KB
MD5d59a6b36c5a94916241a3ead50222b6f
SHA1e274e9486d318c383bc4b9812844ba56f0cff3c6
SHA256a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53
SHA51217012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489
-
Filesize
81KB
MD5b13f51572f55a2d31ed9f266d581e9ea
SHA17eef3111b878e159e520f34410ad87adecf0ca92
SHA256725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15
SHA512f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
218B
MD57aa4d21266be4ddd674cca9739a524f0
SHA1474bdaa840b7f8b5fdb91f256c387e97328d1448
SHA2562f78a1c040b5d62e5d3b2f3bb63ba1161c356646244bc7beba05851409fdcdb8
SHA5127706f7fc714eb934aa57ee219d22bf4d578805ca5960292eb3958eab8f20846ac3beca7a3ef435813345f3649469880686677a791fe183ba0bd2e7ed2312bc78
-
Filesize
577KB
MD569b17c7f728b2b20760d0ee59fdbdfda
SHA1132bdac7467f99cbc3c2dababa9f2bdbfebbe0ac
SHA2567cddd8e6c6bb75c5b4556cda63726bcd8f2383b698c9745bffe596175bbd2d4a
SHA512e1306ef7c554957ab1f4537ab8702df791d92e55aeeca94259ef54d9bacc21bc0cb3226f3d2bba0f07e6212f6fce7165420dfce8bd31679274a503d697edf9b5
-
Filesize
278KB
MD5a6c2d5553cb710e97d87d10991fdfd1a
SHA16fe3c8c36ab67eb7ddb1505d25e8741f20d6b277
SHA256070e5be02cdece70cce53208918393baaa11b330f4a766d05eadc8b652b3c7dc
SHA5121b715a41aa7a9863d89b27d2c7fe554e8444f8b0c4a721713db093e7eb3f4070b0866462d0b0edf0e4ff8955c4a390bb716bc197a87f40f9635a456dcccbe1d1