Analysis
-
max time kernel
117s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31/10/2024, 08:28
Static task
static1
Behavioral task
behavioral1
Sample
8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe
-
Size
195KB
-
MD5
8276b3278119ce34978c8b41f5193f3d
-
SHA1
73c318d9823063777587f3f19fd4f913e26e0a6a
-
SHA256
efb326beaea5399a55722520c75b4dc106a7cfe2af2d60d2e4210f45f944f257
-
SHA512
769f7968c3578f3c6adcc74736282ab907aef48e590dadc3da91c827bda9d69db4340cd5d20475dccf5f82ea8bd3bb0693278ed79d02d0f3b47e56ea6d6d8e5c
-
SSDEEP
3072:6wed85Ynt+p/zPhyz/5DzDVTKBbe0SvvT8Ih882dWFCVArn8z:6wqIYtUYTTKBbyLNhOdg78
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe -
Creates new service(s) 2 TTPs
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\System\ControlSet001\Services\Disk\Enum 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\System\ControlSet001\Services\Disk\Enum 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe -
Drops file in System32 directory 43 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IECompatCache\Low iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{08049303-9764-11EF-B462-D60C98DC526F}.dat iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Suggested Sites~.feed-ms iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{08049301-9764-11EF-B462-D60C98DC526F}.dat iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk ie4uinit.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\Low iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\TabRoaming iexplore.exe File opened for modification C:\Windows\System32\config\systemprofile\Favorites\Links\desktop.ini iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 iexplore.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch ie4uinit.exe File opened for modification C:\Windows\system32\config\systemprofile\Favorites\desktop.ini iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low iexplore.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ie4uinit.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\Low iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~ iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Suggested Sites~.feed-ms iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357 iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{0804930C-9764-11EF-B462-D60C98DC526F}.dat iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat iexplore.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat IEXPLORE.EXE File opened for modification C:\Windows\System32\config\systemprofile\Favorites\Links iexplore.exe File created C:\Windows\system32\config\systemprofile\Favorites\Links\Suggested Sites.url iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-2845162440\msapplication.xml iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357 iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IECompatUACache\Low iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{08049301-9764-11EF-B462-D60C98DC526F}.dat iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\Favorites\Links\Suggested Sites.url iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Feeds\FeedsStore.feedsdb-ms iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\favicon[1].ico iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\PrivacIE\Low iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\DNTException\Low iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~ iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Feeds\FeedsStore.feedsdb-ms iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ieonline.microsoft[1] iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\Favorites iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-2845162440\msapplication.xml iexplore.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2664 sc.exe 2344 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\iexplore\Count = "1" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@ieframe.dll,-12512 = "Bing" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\DisplayName = "Bing" iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation\TLDUpdates = "0" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore\Count = "2" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore\Time = e8070a0004001f0008002a0016005803 iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{477742CD-4F41-4F7D-AC87-2D5C73CFF7CD}\WpadDecisionTime = a0a03dcc702bdb01 iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{477742CD-4F41-4F7D-AC87-2D5C73CFF7CD}\WpadNetworkName = "Network 3" iexplore.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-51-29-1f-e9-c8\WpadDecisionTime = a0a03dcc702bdb01 iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Discardable IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories\{00021493-0000-0000-C000-000000000046}\Enum IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Favorites iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Feeds iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{477742CD-4F41-4F7D-AC87-2D5C73CFF7CD}\WpadDecisionReason = "1" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\de-51-29-1f-e9-c8\WpadDecisionReason = "1" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories64\{00021494-0000-0000-C000-000000000046}\Enum iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{2A541AE1-5BF6-4665-A8A3-CFA9672E4291}\Version = "*" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\AppDataLow iexplore.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\MAO Settings\DiscardLoadTimes = c0c78eca702bdb01 iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\Flags = "1024" iexplore.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Suggested Sites\MigrationTime = 60719fca702bdb01 iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\LinksBar iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion IEXPLORE.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Passport\LowDAMap iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Discardable iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\TopResultURLFallback = "http://www.bing.com/search?q={searchTerms}&src=IE-TopResult&FORM=IE11TR" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe -
Runs net.exe
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2496 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 2676 iexplore.exe 2676 iexplore.exe 2676 iexplore.exe 2676 iexplore.exe 2676 iexplore.exe 2676 iexplore.exe 2676 iexplore.exe 2676 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2676 iexplore.exe 2676 iexplore.exe 2084 IEXPLORE.EXE 2084 IEXPLORE.EXE 2084 IEXPLORE.EXE 2084 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2088 wrote to memory of 2524 2088 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe 30 PID 2088 wrote to memory of 2524 2088 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe 30 PID 2088 wrote to memory of 2524 2088 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe 30 PID 2088 wrote to memory of 2524 2088 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe 30 PID 2524 wrote to memory of 2664 2524 cmd.exe 32 PID 2524 wrote to memory of 2664 2524 cmd.exe 32 PID 2524 wrote to memory of 2664 2524 cmd.exe 32 PID 2524 wrote to memory of 2664 2524 cmd.exe 32 PID 2524 wrote to memory of 2148 2524 cmd.exe 33 PID 2524 wrote to memory of 2148 2524 cmd.exe 33 PID 2524 wrote to memory of 2148 2524 cmd.exe 33 PID 2524 wrote to memory of 2148 2524 cmd.exe 33 PID 2148 wrote to memory of 2116 2148 net.exe 34 PID 2148 wrote to memory of 2116 2148 net.exe 34 PID 2148 wrote to memory of 2116 2148 net.exe 34 PID 2148 wrote to memory of 2116 2148 net.exe 34 PID 2924 wrote to memory of 2496 2924 cmd.exe 36 PID 2924 wrote to memory of 2496 2924 cmd.exe 36 PID 2924 wrote to memory of 2496 2924 cmd.exe 36 PID 2924 wrote to memory of 2496 2924 cmd.exe 36 PID 2524 wrote to memory of 2344 2524 cmd.exe 37 PID 2524 wrote to memory of 2344 2524 cmd.exe 37 PID 2524 wrote to memory of 2344 2524 cmd.exe 37 PID 2524 wrote to memory of 2344 2524 cmd.exe 37 PID 2496 wrote to memory of 2676 2496 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe 38 PID 2496 wrote to memory of 2676 2496 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe 38 PID 2496 wrote to memory of 2676 2496 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe 38 PID 2496 wrote to memory of 2676 2496 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe 38 PID 2496 wrote to memory of 2676 2496 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe 38 PID 2496 wrote to memory of 2676 2496 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe 38 PID 2496 wrote to memory of 2676 2496 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe 38 PID 2496 wrote to memory of 2676 2496 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe 38 PID 2676 wrote to memory of 292 2676 iexplore.exe 39 PID 2676 wrote to memory of 292 2676 iexplore.exe 39 PID 2676 wrote to memory of 292 2676 iexplore.exe 39 PID 2676 wrote to memory of 2084 2676 iexplore.exe 40 PID 2676 wrote to memory of 2084 2676 iexplore.exe 40 PID 2676 wrote to memory of 2084 2676 iexplore.exe 40 PID 2676 wrote to memory of 2084 2676 iexplore.exe 40 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2088 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c sc create -- binPath= "cmd /c start \"\" \"C:\Users\Admin\AppData\Local\Temp\8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe\" \"dfjjddiaos\" " type= own type= interact & net start -- & sc delete --2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\sc.exesc create -- binPath= "cmd /c start \"\" \"C:\Users\Admin\AppData\Local\Temp\8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe\" \"dfjjddiaos\" " type= own type= interact3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Windows\SysWOW64\net.exenet start --3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start --4⤵
- System Location Discovery: System Language Discovery
PID:2116
-
-
-
C:\Windows\SysWOW64\sc.exesc delete --3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2344
-
-
-
C:\Windows\system32\cmd.execmd /c start "" "C:\Users\Admin\AppData\Local\Temp\8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe" "dfjjddiaos"1⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8276b3278119ce34978c8b41f5193f3d_JaffaCakes118.exe" "dfjjddiaos"2⤵
- UAC bypass
- Checks whether UAC is enabled
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2496 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\System32\ie4uinit.exe"C:\Windows\System32\ie4uinit.exe" -ShowQLIcon4⤵
- Drops file in System32 directory
PID:292
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2676 CREDAT:275457 /prefetch:24⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2084
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
2Windows Service
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
Filesize70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD564edbb79a0a2990afed4df58b492c6b5
SHA137feceba94f63ff97708cd9b6d60367ad9edd364
SHA25632ee12a7d55332c565b7d9dccc841186d5c8ed571695a2bdfce9ebfd1cbad434
SHA512369dcac70b2c0a43ac57a02e2518d7f5480e50d6317f0d53343677d6f08e02d9e5ca6a422240f312b6e846768162b5f3a36a8248137c075524fccd03fedc072b
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5828a3de9aa5436655e860bfaa56cb2f4
SHA19b8757047c804cd0f0f552a91fdea4e0228c35f9
SHA2562b51c6adcf8d2bcc78fab457365f9efdfd839cfbb52054cc12a8ef587e884b8a
SHA51263e69d5b318d058d6d1c4cd3035e4a03c08b275f98865233ceaa7d8cf24ff40fbaa555441d8086f6ffdc89613acfe46e884e63e22e9abfe414755a7b67615e90
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5610e727a1f492392b5460783603b45df
SHA133ef205dda7d33cc02cae43dfe334286c444d39b
SHA256421c5f5d1e2336c9d7c745fd0ac20128235d418b1544f3e33c3c7a7be17477b6
SHA512e278f411cdb032e98f19871be9173e92fd47d6e4def2827f5eec2d76b26ed0cec6466fdc9ec0cf3de670d92bd8653b9a83a401cd6a57a51a09ee0e4c2dc887c3
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59e044e8020c7533f90b5f33f7c7b60d3
SHA1fb63e6642c5117b66689bd599549fab19ca24e17
SHA2569fe21a64a159eec5c0023795c9660d2284eac3ad0e5d600e0a5be07199b0de12
SHA5129a82318601a8f7243c4c6bc13afb6e4627b622dd3ea17f6c824d946ba4d4f3d940b14406aa88660ef4b21fa2877e8cf34a1c4d3f7cddeedb2629713718301c4b
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c180c6836a79e9992e3d9333f7729f1d
SHA1bd30b4846801b1ba96343f496712842477b857f3
SHA256bb9eebe703b84253152114559b039d66192f1d4c4a54739b41bfc1feded3189c
SHA512cf9c19cbd8ebbc4a5ee3e4c24e8232aa9f3079b2879fab8f34ff98a31757da11513cc5d7947fb5f6a5db4f46302dfc305c8a19c70ad10a165fc50eabe219946d
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD513da38947380acdcd1db442375f32a11
SHA16d2b24fbb156377379f8fb383f5277d4dcdce86b
SHA256f2e2a5cd87413738236e6abe9a39b6527e428d9c9c3baa099802bf43c3aed54e
SHA5121bb3cc0ceef84fd7d9ff623593e2fe2db1284630c6b97ffe712f37d3fd248652372b389354ece09612c4b14d1c1c601d9be77a59ce841571084e1fa41eba232b
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55f928f7532cf94cfe31bc465c07de0fc
SHA10ab88cce20d7d0cc1cfe8ed8b318b0ee5c09d5be
SHA256d2ba00a1742816c5a94e818747fbcb887c51e5f6b03f558e8385d0906c55da61
SHA512ea22705a2bbfb3c88cc97f7feaca5b6698f785d2a4d12b6a52a0e3487ed3a881f4a2fcd8e1d931f6fe527119e89c589c070785f47df4fb9517f7d720ed19ee51
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c6b0d038c220171ee116f1e6632d1c23
SHA17ba54e8738b27d53aa871293e7f58237f364952f
SHA25628ed494b191cfe9a9dbebdd49470c4a49acadc02b3c8a4d0c9b112c8299009b5
SHA5123547abf8fc9f6cddc4db4cfc848efda8b5becbde8bc516d6d193f44531e3a827ed6a02f3f02c1645e12a9a095caf4f0b600bbf97f1fa95529827eafa386b49f4
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5133aec2087e1cb394fe991c94cd58ffa
SHA18f780fae55584b501206316ef9d599366d267ba7
SHA256f0d1173b44ede83b63add669b3cd8e5cc19582c0c491548dd8379759452a3dd2
SHA51230c2d953b5255592c2a637d27bcd4795a5e975139c5da2f11286b844895b194765ef05b1a68974d9ba7c45552e01825883a5556a948700a538b6e3a4588ddc7a
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dd8fc80c90312a633474f0e34b51ca9a
SHA1de7734bb1bf5e0e026a5bf15ec740770b770e5fe
SHA25636fe85ed97b52daf3355c02c32b15bea3b14798a77153734416bfc55189e6068
SHA51272991972928fda7883e07e3ab11289adfd2a992eaecffa762e20340cae5f11008810fcfed6a806a66930f4b5a8efdecdc66a097693f3d48afaa6fdb0cd30f881
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c9872a66d2ea7d20e5b6ee95f61fe61e
SHA1d877ee4fc97ae8da126f28fc02dbf11ec27a3e8c
SHA25696d9cc9bf83a4f9690ae719dbd9d69b06c6a7358c07b2cbde18e3fe7b9f41d16
SHA5122599be7f6f118b7d9c198df627ee59bbb09edf018a71d5c424087d338a97c93eec75456985020725d03cb6750dc41aabfa69963f3ddc79d2edce151e7d2839e6
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD516928c7acb3c592b53ab0481c5b6fb2d
SHA1f20e196ae1316a5caa4c4843e4303778cfe5a535
SHA256b5b3830b10a74d71cb88296dab73097c8f745c709ca17e5d1c39450185d2c48b
SHA512f2a431cc8fdba2b00833024478ce930d61a2e7ef88b1a861a7ea9f465825a6ac0930b8cb837d9c3de07260daf6a9999bae3dbe5c025fbbee6673ffc2bbbf0b4f
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53ef996f9b371544328d1f4e90b302c33
SHA15077b5de552c9af789e4252f36202cced7011461
SHA2560bae8665c05874764f03eb41c221d39d69d646eefb2d47304434d687c6e6267f
SHA512ac1132f894a8e8a85b772f8567c8d65fc4b0178cc634091729b44473e928dfc8db7bf8abd472f813c0a84d345f0ca4df406d66bf50dc4f3e3a856f36775245e9
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54e9475eab77aafcbe8b4157ca5261854
SHA1857d311d7cbb79d0d4c33955f9ef37f12d009c45
SHA256eb8ae30aaa080b0f6741079f85c7ac343b2d1903fb4243eea508c2598a95921d
SHA5125a9021f6c4bc9204bd17b952a9d14b904890424d917989de83bb1410d7618775ae4178ddba9e98f3a9264c8184d34a67e7ff510957dc8f821184dc3ac02138e3
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD545994bf56bd6bcd95cd223779082100a
SHA16fed1bcbf0a982b811a86d14ccd943db55d7e100
SHA25675944db464d9c3a0d419030b25e1ee0d8aa503082691d602cfc66f8ce8ec442c
SHA5122dafb7315fa62191c343ed8a484acd91670ed92cd3ab233f2a39cfb2cd232328614ad706d9b116934f3a6285b0dc5caf4e3eb2989ddd08c7019c4b98587a5ce6
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
Filesize
129B
MD52578ef0db08f1e1e7578068186a1be0f
SHA187dca2f554fa51a98726f0a7a9ac0120be0c4572
SHA256bdc63d9fd191114227a6e0ac32aaf4de85b91fc602fcb8555c0f3816ac8620b3
SHA512b42be0e6f438362d107f0f3a7e4809753cf3491ab15145f9ffa4def413606243f4dfffc0449687bd1bb01c653e9339e26b97c286382743d14a2f0ed52e72f7ee
-
Filesize
236B
MD511cede0563d1d61930e433cd638d6419
SHA1366b26547292482b871404b33930cefca8810dbd
SHA256e3ab045d746a0821cfb0c34aee9f98ce658caab2c99841464c68d49ab2cd85d9
SHA512d9a4cdd3d3970d1f3812f7b5d21bb9ae1f1347d0ddfe079a1b5ef15ec1367778056b64b865b21dd52692134771655461760db75309c78dc6f372cc4d0ab7c752
-
Filesize
80B
MD53c106f431417240da12fd827323b7724
SHA12345cc77576f666b812b55ea7420b8d2c4d2a0b5
SHA256e469ed17b4b54595b335dc51817a52b81fcf13aad7b7b994626f84ec097c5d57
SHA512c7391b6b9c4e00494910303e8a6c4dca5a5fc0c461047ef95e3be1c8764928af344a29e2e7c92819174894b51ae0e69b5e11a9dc7cb093f984553d34d5e737bb
-
Filesize
174B
MD51971d71c62ea75c4f433476600caa4f9
SHA1428e9b5498ba9746c123ebf3ffd86a14f73878f3
SHA2563f7e7774532126e2c175de962ce9d620471f4ac75463457e1b93ab615abd4de4
SHA51288667b670c3ffc78b442e0767ca0ea2c1409b8a2c5f18e69496831f7bfa7496e54843819fe725eda06de6deca9ba9dd769d4b5f3ade4126905ed3b1bb6f94422
-
Filesize
402B
MD5881dfac93652edb0a8228029ba92d0f5
SHA15b317253a63fecb167bf07befa05c5ed09c4ccea
SHA256a45e345556901cd98b9bf8700b2a263f1da2b2e53dbdf69b9e6cfab6e0bd3464
SHA512592b24deb837d6b82c692da781b8a69d9fa20bbaa3041d6c651839e72f45ac075a86cb967ea2df08fa0635ae28d6064a900f5d15180b9037bb8ba02f9e8e1810
-
Filesize
29KB
MD5d59a6b36c5a94916241a3ead50222b6f
SHA1e274e9486d318c383bc4b9812844ba56f0cff3c6
SHA256a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53
SHA51217012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489
-
Filesize
81KB
MD5b13f51572f55a2d31ed9f266d581e9ea
SHA17eef3111b878e159e520f34410ad87adecf0ca92
SHA256725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15
SHA512f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
195B
MD5a1fd5255ed62e10721ac426cd139aa83
SHA198a11bdd942bb66e9c829ae0685239212e966b9e
SHA256d3b6eea852bacee54fbf4f3d77c6ec6d198bd59258968528a0231589f01b32f4
SHA51251399b4eac1883f0e52279f6b9943d5a626de378105cadff2b3c17473edf0835d67437ae8e8d0e25e5d4b88f924fa3ac74d808123ec2b7f98eff1b248a1ab370
-
Filesize
216B
MD52ce792bc1394673282b741a25d6148a2
SHA15835c389ea0f0c1423fa26f98b84a875a11d19b1
SHA256992031e95ad1e0f4305479e8d132c1ff14ed0eb913da33f23c576cd89f14fa48
SHA512cdcc4d9967570018ec7dc3d825ff96b4817fecfbd424d30b74ba9ab6cc16cb035434f680b3d035f7959ceb0cc9e3c56f8dc78b06adb1dd2289930cc9acc87749