Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 16:31
Behavioral task
behavioral1
Sample
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe
-
Size
140KB
-
MD5
6fdfb8407daac12d4a0d76a034e56c29
-
SHA1
c0adfa4bb677b78e797638b0ca3f998f60aedf81
-
SHA256
d6580144fbbb3fe87122ec76ffb50a9d3d49bf3cfad7afe2abb2426eaaad6e50
-
SHA512
32d050a838865fdf174c3651ea153d5c8043fb8c41120d0c9383d8eb1328961260bf5eebfb037255b10075f1b1d57ced2da5bd922d60813ed9aed6671aded649
-
SSDEEP
3072:sr85CrIlhaw/ZOcHKArV2vA4hUXXwhHCS:k9S7/8cHKAR34hIAH
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Detect Neshta payload 6 IoCs
Processes:
resource yara_rule behavioral1/files/0x0001000000010314-16.dat family_neshta behavioral1/memory/2520-164-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/files/0x0013000000010321-330.dat family_neshta behavioral1/files/0x000f00000001033a-329.dat family_neshta behavioral1/files/0x000200000001180f-376.dat family_neshta behavioral1/files/0x0001000000010312-411.dat family_neshta -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exepid Process 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Loads dropped DLL 3 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exepid Process 2520 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2520 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2520 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process File opened (read-only) \??\R: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\V: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\X: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\H: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\J: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\K: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\L: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\S: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\W: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\I: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\N: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\O: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\Q: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\P: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\U: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\Y: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\Z: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\E: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\G: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\M: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened (read-only) \??\T: 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process File opened for modification C:\autorun.inf 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification F:\autorun.inf 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Drops file in System32 directory 64 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process File opened for modification \??\c:\Windows\SysWOW64\Fdiskpart.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Lat.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Kchkdsk.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Acmstp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\RDcompact.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Vdialer.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\Umofcomp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\LAtBroker.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Scliconfg.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Rctfmon.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\GWMIC.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\FDevicePairingWizard.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Ychoice.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\FDevicePairingWizard.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\Umofcomp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\VUWMIC.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Lauditpol.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Nbthudtask.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Spowershell.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Lat.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Acmdl32.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Rctfmon.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Fcertutil.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Xdllhost.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\NXmofcomp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\SAdapterTroubleshooter.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\LAtBroker.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Nbthudtask.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\InstallShield\L_isdel.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Oautoconv.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Gcmd.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Lcscript.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Mattrib.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Gautofmt.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Ychoice.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Mcolorcpl.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\Upowershell_ise.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\InstallShield\Gsetup.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\VUWMIC.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\TWMIADAP.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Kddodiag.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Vdialer.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Scliconfg.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Qcmdkey.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Fcontrol.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Kddodiag.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\TDcalc.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\RDcompact.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\SCWinMgmt.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Icacls.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Ocredwiz.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Ucttune.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Mcharmap.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Xcmmon32.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Gcomp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\Gdcomcnfg.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\CWinMgmt.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\WindowsPowerShell\v1.0\XSpowershell.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\wbem\TWMIADAP.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Ebitsadmin.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\wbem\IWmiPrvSE.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Mcolorcpl.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\SysWOW64\Hdfrgui.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\SysWOW64\CCertEnrollCtrl.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/2284-22-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-21-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-20-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-26-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-27-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-25-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-23-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-19-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-17-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-28-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-29-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-105-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-125-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-126-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-128-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-129-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-131-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-133-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-150-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-154-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-155-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-186-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-185-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-332-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-333-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-334-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-336-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/2284-338-0x0000000002510000-0x000000000359E000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Drops file in Windows directory 64 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process File created \??\c:\Windows\winsxs\amd64_microsoft-windows-tabletpc-journal_31bf3856ad364e35_6.1.7601.17514_none_75d78dc0bb37c026\BJournal.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-pnpui_31bf3856ad364e35_6.1.7600.16385_none_bacc830144fa7791\Jdinotify.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\x86_microsoft-windows-diskpart_31bf3856ad364e35_6.1.7601.17514_none_6adfcf45f42effcf\Cdiskpart.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\x86_microsoft-windows-ftp_31bf3856ad364e35_6.1.7601.17514_none_aef2c7dbb6cc16c1\Cftp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.1.7601.17514_none_6fb51b358e21d75f\split.avi.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_netfx-aspnet_webadmin_images_b03f5f7f11d50a3a_6.1.7600.16385_none_3b995fcfc0e586ab\ASPdotNET_logo.jpg.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\x86_microsoft-windows-c..mplus-admin-comrepl_31bf3856ad364e35_6.1.7600.16385_none_e9dfd464f0c2ad1f\Icomrepl.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-mediaplayer-autoplay_31bf3856ad364e35_6.1.7601.17514_none_7920b60d569a4a1e\Kwmlaunch.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.17514_none_678566b7ddea04a5\WPkgMgr.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-systray_31bf3856ad364e35_6.1.7600.16385_none_4f466e7a0fbb1a04\Csystray.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\wow64_microsoft-windows-w..pdateclient-activex_31bf3856ad364e35_7.5.7601.17514_none_b9a4b88eb4255dbf\Dwuapp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\x86_microsoft-windows-ieinstal_31bf3856ad364e35_8.0.7601.17514_none_055d8a4166e66f09\Uieinstal.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_netfx-csharp_compiler_csc_b03f5f7f11d50a3a_6.1.7600.16385_none_8b52bb03d4ea5d36\Vcsc.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_netfx35linq-addinutil_31bf3856ad364e35_6.1.7601.17514_none_29443e96f9fb6564\KAddInUtil.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\wow64_microsoft-windows-m..onwizardapplication_31bf3856ad364e35_6.1.7601.17514_none_22f5c6aadf559287\JPostMig.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\help.jpg.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.1.7601.17514_none_90ecf919657dacf4\YNETSTAT.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-wrp-integrity-client_31bf3856ad364e35_6.1.7600.16385_none_8733bee404f7386c\Wsfc.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.7601.17514_none_b296f701dc00c582\EieUnatt.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\x86_microsoft-windows-secinit_31bf3856ad364e35_6.1.7600.16385_none_878e469b2e51ce80\Isecinit.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-ktmutil_31bf3856ad364e35_6.1.7600.16385_none_e47ee9c51ad9df17\Dktmutil.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-s..allpaper-landscapes_31bf3856ad364e35_6.1.7600.16385_none_e57abb2f66db71a9\img8.jpg.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.1.7601.17514_none_90ecf919657dacf4\KROUTE.EXE 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_2b54b20ee6fa07b1\Qservices.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\wow64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.1.7600.16385_none_9da1b3254ff796e9\Ymsra.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\x86_microsoft-windows-sharedfoldersui_31bf3856ad364e35_6.1.7600.16385_none_b7f38afb92de484f\Nshrpubw.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\x86_microsoft-windows-systray_31bf3856ad364e35_6.1.7600.16385_none_f327d2f6575da8ce\Ssystray.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-convert_31bf3856ad364e35_6.1.7601.17514_none_fafb502abef1be40\Yconvert.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-ehome-ehprivjob_31bf3856ad364e35_6.1.7601.17514_none_53393627486ae37b\Eehprivjob.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-s..allpaper-landscapes_31bf3856ad364e35_6.1.7600.16385_none_e57abb2f66db71a9\img12.jpg.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\x86_microsoft-windows-wab-app_31bf3856ad364e35_6.1.7601.17514_none_44b0c76c35d4b76d\Rwab.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-eventcollector_31bf3856ad364e35_6.1.7600.16385_none_5702948e8e63fc30\Ewecutil.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-mediaplayer-wmpenc_31bf3856ad364e35_6.1.7600.16385_none_00192601418cadff\Rwmpenc.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_6.1.7601.17514_none_32e02520f8081891\Cwsmprovhost.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-m..ttheme-gb-component_31bf3856ad364e35_6.1.7601.17514_none_92d51a492ae12096\GB-wp6.jpg.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.1.7601.17514_none_905283bdc3e1d2d8\Fwindeploy.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\x86_microsoft-windows-wab-app_31bf3856ad364e35_6.1.7601.17514_none_44b0c76c35d4b76d\Fwabmig.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File opened for modification \??\c:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\ASPdotNET_logo.jpg.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_aspnet_compiler_b03f5f7f11d50a3a_6.1.7600.16385_none_a5a135380060b978\Gaspnet_compiler.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-ie-ielowutil_31bf3856ad364e35_11.2.9600.16428_none_e8cd1f348648ebd1\Fielowutil.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.1.7601.17514_none_73e472e09a1a05d1\DMR_48.jpg.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\x86_microsoft-windows-driververifier_31bf3856ad364e35_6.1.7600.16385_none_ba42313afe0efbbb\Everifier.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\x86_microsoft-windows-robocopy_31bf3856ad364e35_6.1.7601.17514_none_c90e996c4aa655c4\KRobocopy.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\x86_microsoft-windows-c..plus-setup-migregdb_31bf3856ad364e35_6.1.7600.16385_none_2d26f786c50448ba\UMigRegDB.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-musicsamples_31bf3856ad364e35_6.1.7600.16385_none_06495209cbd8e93b\Maid with the Flaxen Hair.mp3.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-regsvr32_31bf3856ad364e35_6.1.7600.16385_none_d44c0ef849349ed9\Nregsvr32.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\wow64_microsoft-windows-m..onwizardapplication_31bf3856ad364e35_6.1.7601.17514_none_22f5c6aadf559287\QMigSetup.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-m..ttheme-ca-component_31bf3856ad364e35_6.1.7601.17514_none_fae061a2e0ae5019\CA-wp3.jpg.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.1.7600.16385_none_934d08d31b96d4ee\Kmsra.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-s..inboxgames-checkers_31bf3856ad364e35_6.1.7601.17514_none_d467c138cbce0b24\Echkrzm.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.1.7601.17514_none_04d9defd57c1f6bf\Xmfpmp.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\wow64_microsoft-windows-tcpip_31bf3856ad364e35_6.1.7601.17514_none_ca00459dda59f6f4\Vnetiougc.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-commandprompt_31bf3856ad364e35_6.1.7601.17514_none_e932cc2c30fc13b0\Ocmd.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.1.7601.17932_none_d26a33ec18cb49c4\Uconhost.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-fax-service_31bf3856ad364e35_6.1.7601.17514_none_0b499f2c96e8f6b2\NFXSUNATD.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\x86_microsoft-windows-m..-odbc-administrator_31bf3856ad364e35_6.1.7600.16385_none_44263d819f0aa19e\Aodbcad32.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-openfiles_31bf3856ad364e35_6.1.7600.16385_none_431b58a8041530aa\Yopenfiles.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-tapisetup_31bf3856ad364e35_6.1.7600.16385_none_c5e81c6ab4db0c88\XTapiUnattend.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-xcopy_31bf3856ad364e35_6.1.7600.16385_none_beea9c500dfd4622\Pxcopy.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_netfx-aspnet_webadmin_images_b03f5f7f11d50a3a_6.1.7600.16385_none_3b995fcfc0e586ab\topGradRepeat.jpg.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\wow64_microsoft-windows-xpsreachviewer_31bf3856ad364e35_6.1.7600.16385_none_7b64ef799c494a30\Expsrchvw.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\help.jpg.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-d..pwindowmanager-core_31bf3856ad364e35_6.1.7601.17514_none_ebc99983d3d18578\Gdwm.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe File created \??\c:\Windows\winsxs\amd64_microsoft-windows-driverquery_31bf3856ad364e35_6.1.7600.16385_none_f217bd1caebaa683\Adriverquery.exe 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Modifies registry class 1 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exepid Process 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe Token: SeDebugPrivilege 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exepid Process 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription pid Process procid_target PID 2520 wrote to memory of 2284 2520 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2284 2520 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2284 2520 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2284 2520 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 30 PID 2284 wrote to memory of 1100 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 19 PID 2284 wrote to memory of 1160 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 20 PID 2284 wrote to memory of 1188 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 21 PID 2284 wrote to memory of 1440 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 23 PID 2284 wrote to memory of 2520 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 29 PID 2284 wrote to memory of 2520 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 29 PID 2284 wrote to memory of 1100 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 19 PID 2284 wrote to memory of 1160 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 20 PID 2284 wrote to memory of 1188 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 21 PID 2284 wrote to memory of 1440 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 23 PID 2284 wrote to memory of 1100 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 19 PID 2284 wrote to memory of 1160 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 20 PID 2284 wrote to memory of 1188 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 21 PID 2284 wrote to memory of 1440 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 23 PID 2284 wrote to memory of 1100 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 19 PID 2284 wrote to memory of 1160 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 20 PID 2284 wrote to memory of 1188 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 21 PID 2284 wrote to memory of 1440 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 23 PID 2284 wrote to memory of 1100 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 19 PID 2284 wrote to memory of 1160 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 20 PID 2284 wrote to memory of 1188 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 21 PID 2284 wrote to memory of 1440 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 23 PID 2284 wrote to memory of 1100 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 19 PID 2284 wrote to memory of 1160 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 20 PID 2284 wrote to memory of 1188 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 21 PID 2284 wrote to memory of 1440 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 23 PID 2284 wrote to memory of 1100 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 19 PID 2284 wrote to memory of 1160 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 20 PID 2284 wrote to memory of 1188 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 21 PID 2284 wrote to memory of 1440 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 23 PID 2284 wrote to memory of 1100 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 19 PID 2284 wrote to memory of 1160 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 20 PID 2284 wrote to memory of 1188 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 21 PID 2284 wrote to memory of 1440 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 23 PID 2284 wrote to memory of 1100 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 19 PID 2284 wrote to memory of 1160 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 20 PID 2284 wrote to memory of 1188 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 21 PID 2284 wrote to memory of 1440 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 23 PID 2284 wrote to memory of 1100 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 19 PID 2284 wrote to memory of 1160 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 20 PID 2284 wrote to memory of 1188 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 21 PID 2284 wrote to memory of 1440 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 23 PID 2284 wrote to memory of 1100 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 19 PID 2284 wrote to memory of 1160 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 20 PID 2284 wrote to memory of 1188 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 21 PID 2284 wrote to memory of 1440 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 23 PID 2284 wrote to memory of 1100 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 19 PID 2284 wrote to memory of 1160 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 20 PID 2284 wrote to memory of 1188 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 21 PID 2284 wrote to memory of 1440 2284 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe 23 -
System policy modification 1 TTPs 1 IoCs
Processes:
6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Local\Temp\3582-490\6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\6fdfb8407daac12d4a0d76a034e56c29_JaffaCakes118.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2284
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1440
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
186KB
MD558b58875a50a0d8b5e7be7d6ac685164
SHA11e0b89c1b2585c76e758e9141b846ed4477b0662
SHA2562a0aa0763fdef9c38c5dd4d50703f0c7e27f4903c139804ec75e55f8388139ae
SHA512d67214077162a105d01b11a8e207fab08b45b08fbfba0615a2ea146e1dd99eea35e4f02958a1754d3192292c00caf777f186f0a362e4b8b0da51fabbdb76375b
-
Filesize
1.1MB
MD5566ed4f62fdc96f175afedd811fa0370
SHA1d4b47adc40e0d5a9391d3f6f2942d1889dd2a451
SHA256e17cd94c08fc0e001a49f43a0801cea4625fb9aee211b6dfebebec446c21f460
SHA512cdf8f508d396a1a0d2e0fc25f2ae46398b25039a0dafa0919737cc44e3e926ebae4c3aa26f1a3441511430f1a36241f8e61c515a5d9bd98ad4740d4d0f7b8db7
-
Filesize
859KB
MD502ee6a3424782531461fb2f10713d3c1
SHA1b581a2c365d93ebb629e8363fd9f69afc673123f
SHA256ead58c483cb20bcd57464f8a4929079539d634f469b213054bf737d227c026dc
SHA5126c9272cb1b6bde3ee887e1463ab30ea76568cb1a285d11393337b78c4ad1c3b7e6ce47646a92ab6d70bff4b02ab9d699b84af9437b720e52dcd35579fe2693ec
-
Filesize
547KB
MD5cf6c595d3e5e9667667af096762fd9c4
SHA19bb44da8d7f6457099cb56e4f7d1026963dce7ce
SHA256593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d
SHA512ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80
-
Filesize
129KB
MD5b1e0da67a985533914394e6b8ac58205
SHA15a65e6076f592f9ea03af582d19d2407351ba6b6
SHA25667629b025fed676bd607094fa7f21550e18c861495ba664ee0d2b215a4717d7f
SHA512188ebb9a58565ca7ed81a46967a66d583f7dea43a2fc1fe8076a79ef4a83119ccaa22f948a944abae8f64b3a4b219f5184260eff7201eb660c321f6c0d1eba22
-
Filesize
100KB
MD574e23d1f3448268fb32d1e3141b9786b
SHA1caacd5f833622651d2a08e892d2002e7c15eac09
SHA256118a017e6a07e41871b07c31fbc381c581138e3e9bf20813e2960265df9d6807
SHA5124a840a839926a16dfb576519c9a57783fb4aaf54b2619651bf69383aa233d8e4d96213c76545a74bae2b0406a52d4bcd3cfffafc38acd0331417a5be463489f7
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
Filesize
100KB
MD5b2391e7da987f073619f8db9954e1177
SHA11fc221ec5a7b02ba597f6eac07a83fdad4e88d3e
SHA256d77743ec0e5d2b7203b425a35b4dcb5a77917b5ac06fb997d5220153bf6b7e2b
SHA51207812378cbf99447609202e1e9e161785406af671a71a84300a62a2fe9fd159ee1503a5ba4b0d7375d1beb1b5493f033c8cb44b774e214aa4e3f779a12139302