Analysis
-
max time kernel
149s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-09-2024 23:18
Static task
static1
Behavioral task
behavioral1
Sample
ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe
-
Size
672KB
-
MD5
ce2259899671d148533d4bdccdbc1d71
-
SHA1
620de396cb9a36b6a7985e420330e54c7228c515
-
SHA256
8ef289e5ba81d4cd3344db901ec8c7d524e63c1f792a017c26a29ab8a2665401
-
SHA512
85e5587dfe7e0e42a6ae4d0890d96c1d1ad589b7ff309605cc680cb1957e1d948b6a973ad5702d28222898744ab67b82cee81fc952d3c96a7638358b7e5b37b7
-
SSDEEP
12288:Q8aki2l5o9IWzqYB79Kj+HIgXIP+CM/kmkB9a/KhQdEjPXhXzAQHL+5M:Q8aGl5o9DzqD+HIgXIP+CMcmk+ihaE10
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" o7BM97.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" feexe.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables taskbar notifications via registry modification
-
Deletes itself 1 IoCs
pid Process 584 cmd.exe -
Executes dropped EXE 13 IoCs
pid Process 2456 o7BM97.exe 2164 feexe.exe 2704 2lej.exe 2848 2lej.exe 1292 2lej.exe 1312 2lej.exe 2148 2lej.exe 2736 3lej.exe 2904 4lej.exe 332 csrss.exe 2444 3lej.exe 2496 3lej.exe 1844 732D.tmp -
Loads dropped DLL 15 IoCs
pid Process 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 2456 o7BM97.exe 2456 o7BM97.exe 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 2736 3lej.exe 2564 DllHost.exe 2736 3lej.exe 2736 3lej.exe 1844 732D.tmp -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2848-40-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral1/memory/2848-42-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral1/memory/2848-45-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral1/memory/2848-48-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral1/memory/1292-61-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral1/memory/2148-86-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1292-71-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral1/memory/2148-70-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2148-87-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1312-95-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral1/memory/2148-67-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2148-65-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1292-62-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral1/memory/1312-85-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral1/memory/1312-82-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral1/memory/1312-79-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral1/memory/1312-76-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral1/memory/1312-74-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral1/memory/1292-59-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral1/memory/1292-56-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral1/memory/1292-54-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral1/memory/2848-51-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral1/memory/2848-47-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral1/memory/2848-113-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral1/memory/1292-114-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral1/memory/2148-115-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/2736-136-0x0000000000400000-0x000000000046A000-memory.dmp upx behavioral1/memory/2848-288-0x0000000000400000-0x0000000000408000-memory.dmp upx -
Unexpected DNS network traffic destination 4 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 94.242.250.64 Destination IP 94.242.250.64 Destination IP 94.242.250.64 Destination IP 94.242.250.64 -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 52 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /q" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /O" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /e" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /u" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /N" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /y" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /K" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /b" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /j" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /a" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /H" o7BM97.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /U" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /D" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /P" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /s" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /L" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /k" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /f" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /J" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /C" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /G" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /S" feexe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\747.exe = "C:\\Program Files (x86)\\LP\\C88D\\747.exe" 3lej.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /I" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /i" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /o" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /t" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /r" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /c" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /z" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /B" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /d" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /E" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /W" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /g" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /m" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /Y" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /V" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /v" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /R" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /l" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /Z" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /T" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /M" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /X" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /p" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /F" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /H" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /w" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /n" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /x" feexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\feexe = "C:\\Users\\Admin\\feexe.exe /Q" feexe.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2lej.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 2lej.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2264 tasklist.exe 2832 tasklist.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2704 set thread context of 2848 2704 2lej.exe 38 PID 2704 set thread context of 1292 2704 2lej.exe 39 PID 2704 set thread context of 2148 2704 2lej.exe 40 PID 2704 set thread context of 1312 2704 2lej.exe 41 PID 2904 set thread context of 2784 2904 4lej.exe 50 -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\LP\C88D\732D.tmp 3lej.exe File created C:\Program Files (x86)\LP\C88D\747.exe 3lej.exe File opened for modification C:\Program Files (x86)\LP\C88D\747.exe 3lej.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3lej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4lej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language o7BM97.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3lej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 732D.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2lej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2lej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2lej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language feexe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2lej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3lej.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 3 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2456 o7BM97.exe 2456 o7BM97.exe 1292 2lej.exe 2164 feexe.exe 1292 2lej.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2736 3lej.exe 2736 3lej.exe 2736 3lej.exe 2736 3lej.exe 2736 3lej.exe 2736 3lej.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2904 4lej.exe 2904 4lej.exe 2904 4lej.exe 2904 4lej.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2736 3lej.exe 2736 3lej.exe 2736 3lej.exe 2736 3lej.exe 2736 3lej.exe 2736 3lej.exe 2736 3lej.exe 2736 3lej.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe 2164 feexe.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2092 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2832 tasklist.exe Token: SeRestorePrivilege 2956 msiexec.exe Token: SeTakeOwnershipPrivilege 2956 msiexec.exe Token: SeSecurityPrivilege 2956 msiexec.exe Token: SeDebugPrivilege 2904 4lej.exe Token: SeDebugPrivilege 2904 4lej.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeDebugPrivilege 2264 tasklist.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe Token: SeManageVolumePrivilege 852 svchost.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe Token: SeManageVolumePrivilege 852 svchost.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe Token: SeManageVolumePrivilege 852 svchost.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 2456 o7BM97.exe 2164 feexe.exe 2704 2lej.exe 2848 2lej.exe 2148 2lej.exe 1312 2lej.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 332 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1404 wrote to memory of 2456 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 31 PID 1404 wrote to memory of 2456 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 31 PID 1404 wrote to memory of 2456 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 31 PID 1404 wrote to memory of 2456 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 31 PID 2456 wrote to memory of 2164 2456 o7BM97.exe 32 PID 2456 wrote to memory of 2164 2456 o7BM97.exe 32 PID 2456 wrote to memory of 2164 2456 o7BM97.exe 32 PID 2456 wrote to memory of 2164 2456 o7BM97.exe 32 PID 2456 wrote to memory of 2696 2456 o7BM97.exe 33 PID 2456 wrote to memory of 2696 2456 o7BM97.exe 33 PID 2456 wrote to memory of 2696 2456 o7BM97.exe 33 PID 2456 wrote to memory of 2696 2456 o7BM97.exe 33 PID 2696 wrote to memory of 2832 2696 cmd.exe 35 PID 2696 wrote to memory of 2832 2696 cmd.exe 35 PID 2696 wrote to memory of 2832 2696 cmd.exe 35 PID 2696 wrote to memory of 2832 2696 cmd.exe 35 PID 1404 wrote to memory of 2704 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 36 PID 1404 wrote to memory of 2704 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 36 PID 1404 wrote to memory of 2704 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 36 PID 1404 wrote to memory of 2704 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 36 PID 2704 wrote to memory of 2848 2704 2lej.exe 38 PID 2704 wrote to memory of 2848 2704 2lej.exe 38 PID 2704 wrote to memory of 2848 2704 2lej.exe 38 PID 2704 wrote to memory of 2848 2704 2lej.exe 38 PID 2704 wrote to memory of 2848 2704 2lej.exe 38 PID 2704 wrote to memory of 2848 2704 2lej.exe 38 PID 2704 wrote to memory of 2848 2704 2lej.exe 38 PID 2704 wrote to memory of 2848 2704 2lej.exe 38 PID 2704 wrote to memory of 1292 2704 2lej.exe 39 PID 2704 wrote to memory of 1292 2704 2lej.exe 39 PID 2704 wrote to memory of 1292 2704 2lej.exe 39 PID 2704 wrote to memory of 1292 2704 2lej.exe 39 PID 2704 wrote to memory of 1292 2704 2lej.exe 39 PID 2704 wrote to memory of 1292 2704 2lej.exe 39 PID 2704 wrote to memory of 1292 2704 2lej.exe 39 PID 2704 wrote to memory of 1292 2704 2lej.exe 39 PID 2704 wrote to memory of 2148 2704 2lej.exe 40 PID 2704 wrote to memory of 2148 2704 2lej.exe 40 PID 2704 wrote to memory of 2148 2704 2lej.exe 40 PID 2704 wrote to memory of 2148 2704 2lej.exe 40 PID 2704 wrote to memory of 2148 2704 2lej.exe 40 PID 2704 wrote to memory of 2148 2704 2lej.exe 40 PID 2704 wrote to memory of 2148 2704 2lej.exe 40 PID 2704 wrote to memory of 2148 2704 2lej.exe 40 PID 2704 wrote to memory of 1312 2704 2lej.exe 41 PID 2704 wrote to memory of 1312 2704 2lej.exe 41 PID 2704 wrote to memory of 1312 2704 2lej.exe 41 PID 2704 wrote to memory of 1312 2704 2lej.exe 41 PID 2704 wrote to memory of 1312 2704 2lej.exe 41 PID 2704 wrote to memory of 1312 2704 2lej.exe 41 PID 2704 wrote to memory of 1312 2704 2lej.exe 41 PID 2704 wrote to memory of 1312 2704 2lej.exe 41 PID 1404 wrote to memory of 2736 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 42 PID 1404 wrote to memory of 2736 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 42 PID 1404 wrote to memory of 2736 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 42 PID 1404 wrote to memory of 2736 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 42 PID 1404 wrote to memory of 2904 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 45 PID 1404 wrote to memory of 2904 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 45 PID 1404 wrote to memory of 2904 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 45 PID 1404 wrote to memory of 2904 1404 ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe 45 PID 2904 wrote to memory of 1192 2904 4lej.exe 21 PID 2904 wrote to memory of 332 2904 4lej.exe 2 PID 2736 wrote to memory of 2444 2736 3lej.exe 46 PID 2736 wrote to memory of 2444 2736 3lej.exe 46 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer 3lej.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HideSCAHealth = "1" 3lej.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious use of UnmapMainImage
PID:332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵
- Suspicious use of AdjustPrivilegeToken
PID:852
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\o7BM97.exeC:\Users\Admin\o7BM97.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\feexe.exe"C:\Users\Admin\feexe.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2164
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del o7BM97.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
-
-
C:\Users\Admin\2lej.exeC:\Users\Admin\2lej.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\2lej.exe"C:\Users\Admin\2lej.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2848
-
-
C:\Users\Admin\2lej.exe"C:\Users\Admin\2lej.exe"4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:1292
-
-
C:\Users\Admin\2lej.exe"C:\Users\Admin\2lej.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2148
-
-
C:\Users\Admin\2lej.exe"C:\Users\Admin\2lej.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1312
-
-
-
C:\Users\Admin\3lej.exeC:\Users\Admin\3lej.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2736 -
C:\Users\Admin\3lej.exeC:\Users\Admin\3lej.exe startC:\Users\Admin\AppData\Roaming\D07EE\94FC8.exe%C:\Users\Admin\AppData\Roaming\D07EE4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2444
-
-
C:\Users\Admin\3lej.exeC:\Users\Admin\3lej.exe startC:\Program Files (x86)\EECCF\lvvm.exe%C:\Program Files (x86)\EECCF4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2496
-
-
C:\Program Files (x86)\LP\C88D\732D.tmp"C:\Program Files (x86)\LP\C88D\732D.tmp"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1844
-
-
-
C:\Users\Admin\4lej.exeC:\Users\Admin\4lej.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c tasklist&&del ce2259899671d148533d4bdccdbc1d71_JaffaCakes118.exe3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:584 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵
- Loads dropped DLL
PID:2564
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2092
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2288
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2836
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
4Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
300B
MD54bb9afec99d259ca8146d1013353a9f1
SHA149853a773650dd0541295f22ecd971449ecfa983
SHA25614a8386ec5be4690ef4c1f2b7868b3e0218ba4e885ca94153af715c8cd14712b
SHA5124413f69738132d7143ea0b55d32777366b672a6a80ff686e034ce0714a2732db0d9c879fe135cff0d789b721b5fc01f57f1e9c15a2e342a3e009f583c983874b
-
Filesize
600B
MD58f75dd816b6e6d3942e4c676db13c30e
SHA13bba448c140b99172db59b10ac74d1d5a3aed498
SHA256d1a095f5e42016cc70262941f682b46591f9b2aa909e77ba3e8912e2a84f3876
SHA5127e01044ebaf939bff886958a62a0c3ef1706f8c136b23186222b52c1a06c1296199a0b9f63a4736d8d0471d5688ddf0afd1584fa0effea0da0e8e54dee57f1ae
-
Filesize
1KB
MD5a913ddf10c219deb5833118a16103704
SHA1cfd0035c6c9c2b908013d06d7e2040ed44397fed
SHA256f3544e979c7e1410360a6eb71db982455c935b4fb8e2140a206b813b95c4d7dc
SHA5125d0bd84bd6c90c85f7854a09f9335c52dafa5308379c6c31c33b63e862760d51eb4ea67893da1c1a4e31e10fedfdcc9443854dbe7bab2dba42c01e920940ebce
-
Filesize
1KB
MD517b95594d1b07983affe33af25644708
SHA19d55524c6015e303b00400d9bd85e726c8ccbd63
SHA256352497c7eb63947df3ec7a96466bb6f18fb4aa9c39bd4bd8d2981526727426ee
SHA512a7353330284ceae31b768820b8f80d6ad46735e8db73be71292353b079b877f38226e2c8a0fd6914a306ff0a914abf5ce6584e08ced70444c063bcf974d9a0b1
-
Filesize
52KB
MD56bf2039986af96d98e08824ac6c383fd
SHA10bb6384656a96943cb427baa92446f987219a02e
SHA256a3e03454ff636f4cdd0a95b856ea9e7857cd3ce0fd2bc6d528ab45781349103f
SHA512fae378badcd6b45d69705d11fe5feb2d9f93fa444249c13aff9b150359ffdbcfe2b160731e193d3e19b6eef18d2ef01de41549a1c2bbdf59501f901511f9068e
-
Filesize
2KB
MD50cdcc4632ae216d2654c5d3cd829ba2d
SHA104fbb3b10c838b819506454430ecf8daf544601c
SHA256bfc64edd9b21c59b0c03c1d7701fec565e4708907c41a7529dbfc2079851e1b7
SHA512a185cdbeb828cae5d7f669373610f72ddb451374bdfa6f67236734ba4e8d6304147c8c5761a05213691c53736c2fd51d1a67d29a7bf4e5ccbc12a6dc31d80196
-
Filesize
97KB
MD5a5355f94f4e228907f9d2291946536b6
SHA1e3c9ae5c6bb23e463544a7038b90be7f138241dc
SHA2568bac2ded223422e67a54b66474a5625a2bc1646dc9a8699ff25084457b9a92e8
SHA5127acba25312a4027d009cc06b7490d16577cacc6822006e0cbe49f820d5c61634b2b6b6001f6a21eaa081e5cd24520bc71a9c825b3b8156d88a1da07eda8dfa61
-
Filesize
104KB
MD516dee3b2526f2591566d5acb4e39c1b6
SHA1b7ebc0bc99c16961c66a8634f047040f6a6e191a
SHA256482ecb5e733b52063af8058b50c0395994d40d0d1ae64bfb497c7175e5a0b9ee
SHA512366a3cc656d5d60700435b08067c45ecbce9bd17ea8c004f5e1353a501e22f32221a85d55ab04fe3a8891368a9a8943d59e0bdd7d1bcaa37012e98919f5f38dd
-
Filesize
274KB
MD5ed235833d2c87096550929d34a90549a
SHA1768b653681a3e5e0634142d843be6b42d8a63e25
SHA2569d83b3f9840540e75dcc7e3048cc99badf3c7edbe64f8e0089037fd8efffd22a
SHA512d4e553d83c0f56f1a84944fe953180bea6f82325fa7a928afc1d0e1aa6b3b3a090255dd9a7f9fe5ed73f2c53a151136a0d096eb6e7da47e34ae6520211d08a84
-
Filesize
212KB
MD544baadf67b4c153723984395a762d621
SHA1d26cf53e3b13e2eac2015d86809f5cf87ffb3eac
SHA256e0b4c4fab8bfca05a631f97cee76bf6002d0c3558a4498a7fdafb0c52e79482f
SHA51205eb8c92f3b88e644c38df9f0a20cc0879ef593a4bfe729dc08c9d9261136bec088d6350915e54fe2edd4cc994ac6ca7a5e946f329a53d214b18773a49d32273
-
Filesize
184KB
MD5b03d3b1ff3101c79ddaf32f05fbb076a
SHA16a1c30b70fddb49a5be4a539febcd6b031bab104
SHA256d8fa7a20ac2ce19a9ab8f8d7330abc6e1474e97818944767a194f42641264972
SHA512dbeb72e58cb4cf4161c9422f2aa4ce6dd9dda481fcb4738d2424c89591e555c2f1a0191617ccce0866dd549fae583c5c9267b8c83f15375c1ec6ae22a4ceea15
-
Filesize
184KB
MD5ffbabbd48507f45874b310f39bad694a
SHA1a75bd0b2afadec2f9a073e56cbceefa03b8514b1
SHA2563341e193c1d7a0905d9fe312ea89c6df17e554e5fe0b87caadebb139e3733f54
SHA512fcf8b2f7e1cd72ead4f917377ea94dac68c8fc5640048db833310ce7b44c066628654b439fe1fbbfa2b67c032e66b6197bea2beacaf73edc518b424017c2b1e8
-
Filesize
4KB
MD5878f9b6da85cb98fcbdf6abd1730a32f
SHA1343007e658ea541f4680b4edf4513e69e1cc18a6
SHA25675b5a460ed6f47fca8ec1bcd8a11b22f24fb33de4d5f307b851ad20c7f831b7d
SHA5125425844e34ad5e717b08830020526f5c9465f654f3e9e29967b2983d5cb8dc225be2b89cd29a8e4cc99fcfc99e05556f66eefa0539283ab4569e603413a37293
-
Filesize
5KB
MD59d7ec1e355ac35cbe6991721ef5ae3b8
SHA1c35a00bd35c6e4a7516b93947be08ead966347e8
SHA25668a3cec42215323100398a8eb2cbb37da7d58fe0fa9c6312e954e0f50a95ca98
SHA512b7c4be28d8e179974672205a50e72fa1ec9e2e8170b3b8ee763e1751a3397c35afec7a72c88f0a79a8566749b2af1ff054660a96c3a6d6508c545d316a035dc0