Overview
overview
10Static
static
10JaffaCakes...21.exe
windows7-x64
10JaffaCakes...21.exe
windows10-2004-x64
10JaffaCakes...21.exe
android-9-x86
JaffaCakes...21.exe
android-10-x64
JaffaCakes...21.exe
android-11-x64
JaffaCakes...21.exe
macos-10.15-amd64
JaffaCakes...21.exe
ubuntu-18.04-amd64
JaffaCakes...21.exe
debian-9-armhf
JaffaCakes...21.exe
debian-9-mips
JaffaCakes...21.exe
debian-9-mipsel
Resubmissions
12-01-2025 13:10
250112-qef7dstkgz 1012-01-2025 10:48
250112-mv9l4ayqhw 1012-01-2025 10:40
250112-mqmxjaypcs 10Analysis
-
max time kernel
900s -
max time network
839s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 10:48
Behavioral task
behavioral1
Sample
JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral5
Sample
JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe
Resource
macos-20241101-en
Behavioral task
behavioral7
Sample
JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral8
Sample
JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral9
Sample
JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral10
Sample
JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe
Resource
debian9-mipsel-20240418-en
General
-
Target
JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe
-
Size
667KB
-
MD5
0c9051fa83195d90120b21f47b895221
-
SHA1
34c4a5caa77f87bc1394ff9755c5bc78f35e1c9e
-
SHA256
212abfa710a85ae8c0ded0f528238f6960b2d714106fc920ec639f25ad36ff85
-
SHA512
f8b2b8290840998cfffb3745378b6b3536fe30e1e64c8421d748beee75ae59bf91130804bbf10b1c05157ec0f8cec947a4ff787b8de5f0bd6343330a713585fe
-
SSDEEP
12288:WbMqmNEEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WIzEEb4Ev/ATEXKGVnGTzpA1Ec1A
Malware Config
Signatures
-
Cycbot family
-
Detects Cycbot payload 6 IoCs
Cycbot is a backdoor and trojan written in C++.
resource yara_rule behavioral1/memory/1732-100-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot behavioral1/memory/572-102-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot behavioral1/memory/2148-162-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot behavioral1/memory/572-164-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot behavioral1/memory/572-266-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot behavioral1/memory/572-280-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot -
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "3" bohost.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" DV245F.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" lueyur.exe -
Modiloader family
-
ModiLoader Second Stage 7 IoCs
resource yara_rule behavioral1/memory/1596-9-0x0000000000400000-0x000000000041F000-memory.dmp modiloader_stage2 behavioral1/memory/2644-14-0x0000000000400000-0x00000000004CF000-memory.dmp modiloader_stage2 behavioral1/memory/2644-13-0x0000000000400000-0x00000000004CF000-memory.dmp modiloader_stage2 behavioral1/files/0x00070000000193c4-43.dat modiloader_stage2 behavioral1/memory/2632-61-0x0000000000400000-0x000000000041E000-memory.dmp modiloader_stage2 behavioral1/memory/2644-76-0x0000000000400000-0x00000000004CF000-memory.dmp modiloader_stage2 behavioral1/memory/2644-271-0x0000000000400000-0x00000000004CF000-memory.dmp modiloader_stage2 -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables taskbar notifications via registry modification
-
Deletes itself 1 IoCs
pid Process 2148 cmd.exe -
Executes dropped EXE 18 IoCs
pid Process 2776 DV245F.exe 2808 lueyur.exe 2632 aohost.exe 2396 aohost.exe 572 bohost.exe 2492 dohost.exe 1732 bohost.exe 2148 bohost.exe 1228 bohost.exe 1656 bohost.exe 1588 bohost.exe 776 bohost.exe 3056 bohost.exe 2020 bohost.exe 1708 bohost.exe 1516 bohost.exe 2360 bohost.exe 2752 bohost.exe -
Loads dropped DLL 10 IoCs
pid Process 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 2776 DV245F.exe 2776 DV245F.exe 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 54 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /q" DV245F.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /i" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /f" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /A" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /S" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /I" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /U" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /k" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /M" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /D" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /c" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /F" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /y" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /Y" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /p" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /W" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /m" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /X" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /H" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /v" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /q" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /t" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /u" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /L" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /o" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /J" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /w" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /l" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /N" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /s" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /B" lueyur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\9F7.exe = "C:\\Program Files (x86)\\LP\\24FC\\9F7.exe" bohost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /Q" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /E" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /O" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /j" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /C" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /z" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /h" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /R" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /K" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /P" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /x" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /b" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /d" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /g" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /V" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /T" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /r" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /Z" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /G" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /e" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /a" lueyur.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lueyur = "C:\\Users\\Admin\\lueyur.exe /n" lueyur.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum aohost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 aohost.exe -
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 2972 tasklist.exe 2124 tasklist.exe 944 tasklist.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1596 set thread context of 2644 1596 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 30 PID 2632 set thread context of 2396 2632 aohost.exe 38 -
resource yara_rule behavioral1/memory/2644-2-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/2644-11-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/2644-4-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/2644-12-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/2644-5-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/2644-14-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/2644-13-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/2396-53-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2396-64-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2396-66-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2396-65-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2396-59-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2396-55-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2644-76-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/1732-100-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral1/memory/572-102-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral1/memory/2148-162-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral1/memory/572-164-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral1/memory/572-266-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral1/memory/2644-271-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/572-280-0x0000000000400000-0x0000000000452000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\LP\24FC\9F7.exe bohost.exe File opened for modification C:\Program Files (x86)\LP\24FC\A66D.tmp bohost.exe File opened for modification C:\Program Files (x86)\LP\24FC\9F7.exe bohost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 26 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DV245F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lueyur.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000b74b0a9e20d8fa4cbc97e0481112a33b000000000200000000001066000000010000200000009bc1c63819707998712344e756b5e9efb259b6c03f92bbc4dbf29108e1e7656d000000000e8000000002000020000000ef844e6edf5327264bd63e5eb421cc5e6cebb61ba87275b38e6f2517efe43d53200000004a6f5cb4da8124265bb41eed95070b0692e8fdb0929b000503635f6d945b7cb0400000000f98b3e4228768e7d7e7462b0856b80556cb3e6f89777639cf35f5dee5e84eb83de6a6e9dade1635e20d2f17564c02f930bf6bb554fe68dce2026c21721c670b iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{802A2FE1-D0D3-11EF-B8EC-E699F793024F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "442841095" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 901c8056e064db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2776 DV245F.exe 2776 DV245F.exe 2808 lueyur.exe 2396 aohost.exe 2808 lueyur.exe 2808 lueyur.exe 572 bohost.exe 572 bohost.exe 572 bohost.exe 572 bohost.exe 572 bohost.exe 572 bohost.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 2808 lueyur.exe 572 bohost.exe 572 bohost.exe 572 bohost.exe 572 bohost.exe 572 bohost.exe 572 bohost.exe 572 bohost.exe 572 bohost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2092 explorer.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2972 tasklist.exe Token: SeRestorePrivilege 1032 msiexec.exe Token: SeTakeOwnershipPrivilege 1032 msiexec.exe Token: SeSecurityPrivilege 1032 msiexec.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeDebugPrivilege 2124 tasklist.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeDebugPrivilege 944 tasklist.exe Token: SeShutdownPrivilege 2092 explorer.exe Token: SeShutdownPrivilege 2092 explorer.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
pid Process 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2320 iexplore.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe -
Suspicious use of SendNotifyMessage 22 IoCs
pid Process 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe 2092 explorer.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 2776 DV245F.exe 2808 lueyur.exe 2492 dohost.exe 2320 iexplore.exe 2320 iexplore.exe 2228 IEXPLORE.EXE 2228 IEXPLORE.EXE 2228 IEXPLORE.EXE 2228 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1596 wrote to memory of 2644 1596 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 30 PID 1596 wrote to memory of 2644 1596 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 30 PID 1596 wrote to memory of 2644 1596 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 30 PID 1596 wrote to memory of 2644 1596 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 30 PID 1596 wrote to memory of 2644 1596 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 30 PID 1596 wrote to memory of 2644 1596 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 30 PID 1596 wrote to memory of 2644 1596 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 30 PID 1596 wrote to memory of 2644 1596 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 30 PID 2644 wrote to memory of 2776 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 31 PID 2644 wrote to memory of 2776 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 31 PID 2644 wrote to memory of 2776 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 31 PID 2644 wrote to memory of 2776 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 31 PID 2776 wrote to memory of 2808 2776 DV245F.exe 32 PID 2776 wrote to memory of 2808 2776 DV245F.exe 32 PID 2776 wrote to memory of 2808 2776 DV245F.exe 32 PID 2776 wrote to memory of 2808 2776 DV245F.exe 32 PID 2776 wrote to memory of 2600 2776 DV245F.exe 33 PID 2776 wrote to memory of 2600 2776 DV245F.exe 33 PID 2776 wrote to memory of 2600 2776 DV245F.exe 33 PID 2776 wrote to memory of 2600 2776 DV245F.exe 33 PID 2600 wrote to memory of 2972 2600 cmd.exe 35 PID 2600 wrote to memory of 2972 2600 cmd.exe 35 PID 2600 wrote to memory of 2972 2600 cmd.exe 35 PID 2600 wrote to memory of 2972 2600 cmd.exe 35 PID 2644 wrote to memory of 2632 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 37 PID 2644 wrote to memory of 2632 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 37 PID 2644 wrote to memory of 2632 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 37 PID 2644 wrote to memory of 2632 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 37 PID 2632 wrote to memory of 2396 2632 aohost.exe 38 PID 2632 wrote to memory of 2396 2632 aohost.exe 38 PID 2632 wrote to memory of 2396 2632 aohost.exe 38 PID 2632 wrote to memory of 2396 2632 aohost.exe 38 PID 2632 wrote to memory of 2396 2632 aohost.exe 38 PID 2632 wrote to memory of 2396 2632 aohost.exe 38 PID 2632 wrote to memory of 2396 2632 aohost.exe 38 PID 2632 wrote to memory of 2396 2632 aohost.exe 38 PID 2644 wrote to memory of 572 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 39 PID 2644 wrote to memory of 572 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 39 PID 2644 wrote to memory of 572 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 39 PID 2644 wrote to memory of 572 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 39 PID 2644 wrote to memory of 2492 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 41 PID 2644 wrote to memory of 2492 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 41 PID 2644 wrote to memory of 2492 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 41 PID 2644 wrote to memory of 2492 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 41 PID 572 wrote to memory of 1732 572 bohost.exe 42 PID 572 wrote to memory of 1732 572 bohost.exe 42 PID 572 wrote to memory of 1732 572 bohost.exe 42 PID 572 wrote to memory of 1732 572 bohost.exe 42 PID 572 wrote to memory of 2148 572 bohost.exe 44 PID 572 wrote to memory of 2148 572 bohost.exe 44 PID 572 wrote to memory of 2148 572 bohost.exe 44 PID 572 wrote to memory of 2148 572 bohost.exe 44 PID 2644 wrote to memory of 2148 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 47 PID 2644 wrote to memory of 2148 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 47 PID 2644 wrote to memory of 2148 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 47 PID 2644 wrote to memory of 2148 2644 JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe 47 PID 2148 wrote to memory of 2124 2148 cmd.exe 49 PID 2148 wrote to memory of 2124 2148 cmd.exe 49 PID 2148 wrote to memory of 2124 2148 cmd.exe 49 PID 2148 wrote to memory of 2124 2148 cmd.exe 49 PID 2808 wrote to memory of 2124 2808 lueyur.exe 49 PID 2808 wrote to memory of 2124 2808 lueyur.exe 49 PID 572 wrote to memory of 1228 572 bohost.exe 50 PID 572 wrote to memory of 1228 572 bohost.exe 50 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer bohost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HideSCAHealth = "1" bohost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0c9051fa83195d90120b21f47b895221.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe cmd /c %SIGILL% "SIGTERM|SIGKILL|SIGABRT"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0c9051fa83195d90120b21f47b895221.exeJaffaCakes118_0c9051fa83195d90120b21f47b895221.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\DV245F.exeC:\Users\Admin\DV245F.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\lueyur.exe"C:\Users\Admin\lueyur.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2808
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del DV245F.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
-
-
C:\Users\Admin\aohost.exeC:\Users\Admin\aohost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\aohost.exeaohost.exe4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:2396
-
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe3⤵
- Modifies security service
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:572 -
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\CD18B\93024.exe%C:\Users\Admin\AppData\Roaming\CD18B4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1732
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe startC:\Program Files (x86)\8B047\lvvm.exe%C:\Program Files (x86)\8B0474⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2148
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\CD18B\93024.exe%C:\Users\Admin\AppData\Roaming\CD18B4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1228
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe startC:\Program Files (x86)\8B047\lvvm.exe%C:\Program Files (x86)\8B0474⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1656
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\CD18B\93024.exe%C:\Users\Admin\AppData\Roaming\CD18B4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1588
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe startC:\Program Files (x86)\8B047\lvvm.exe%C:\Program Files (x86)\8B0474⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:776
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\CD18B\93024.exe%C:\Users\Admin\AppData\Roaming\CD18B4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3056
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe startC:\Program Files (x86)\8B047\lvvm.exe%C:\Program Files (x86)\8B0474⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2020
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\CD18B\93024.exe%C:\Users\Admin\AppData\Roaming\CD18B4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1708
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe startC:\Program Files (x86)\8B047\lvvm.exe%C:\Program Files (x86)\8B0474⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1516
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\CD18B\93024.exe%C:\Users\Admin\AppData\Roaming\CD18B4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2360
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe startC:\Program Files (x86)\8B047\lvvm.exe%C:\Program Files (x86)\8B0474⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2752
-
-
-
C:\Users\Admin\dohost.exeC:\Users\Admin\dohost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2492 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://ginomp3.net4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2320 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2320 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2228
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del dohost.exe4⤵
- System Location Discovery: System Language Discovery
PID:1332 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_0c9051fa83195d90120b21f47b895221.exe3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2092
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
6Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD52bf9afe212cb60094aa93c560d8d6757
SHA197b6966c23247def254d09a34163ba33b0514aa4
SHA2564aff9de0b7d2121b000315717f01afb8093c7b5f5082265008911f1679dff200
SHA512549d47b99241081f00af3ec7d9608b077f8ef60d634ee9106bb986acd013b525f46df1859f0d91b9a07a768beaffe285c1af253960de5647679917b6fb748ae2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD564fb64ee246d3d46f85b63717126b230
SHA1decc3acd319dd843a915c7a7acb47c12f52039c8
SHA256c59ca4025cf9df163fa39c30f0bceee65f24ebe3d1d01a9af3a8fcfcdba8644d
SHA51259556affead073d39e0bca00129ff617f90a54136752413dd76edc1db7763bb60a24b4ce31b3d570998cd2fb4dd94232d84ae2a7e9faf64e55f1f6400da1518a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ed61b5ae1598b0a21a621e1733b9f695
SHA1bad7dcf3d99b9673ea2501efddd471e094ea4f59
SHA256d79787fffae1e78235de7843ffd0ffac0991db847580724a0071c75b39ef782f
SHA512a01478ee0e5f90c57bd34d1e99c236a1878aced6c06f6ff02916397acd4c4685937f03d04c805f4b393736a560d32b6a94a917444ca44d05e0be448073fd9ac2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c5a79d616a9ca38b722ec935c9421b98
SHA11116aab95a962e25917eaf586cbb6dc027f14078
SHA256e251f4522040e56817ec6246e1a83338168ecec4539b0489ec62eccc6ed891e5
SHA5123aa11a908338326a7285601ceabddbef0d2c52840049d709aaee22a49c3b307a00a2eb3bcf6fd26d0b0dcceb888e0d7c750071fce8f194a2727ac7ab99b11cca
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fb0e7729fb2162a15c3e11e53472af26
SHA1f4d398cb178f3a2428f6c3ed9fa583cc2ed6cf50
SHA256068a0e7a5ba0b26a02ab1fc9a12567c22775e7228b9e16a0d173ea760b3ea447
SHA512eda251b039a12ccd55523e901857435db57d414e595650bd33e5b1082d34a35042de8b02520a5c4ec35ebf27d65975268d77ef20bd6d424d6df350326823bca2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ea1dcfa2a13417b1b803d55727fdec16
SHA11ff298b19e559c2a80d483c2c20d883f6c8c67c5
SHA256eb64179d12a2a9eae080c3f75d582c2ed6e37fee406ba56a258da01f337884e3
SHA5120c972c3cd1395b1e1cb08b53b807e1b4d58bee37b9ff99d3dd0efb88d2974eb6f569d1ec23da2d1026e99dfb1a1b983ac9744bf6172db0348192ffdb3e4de41c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51dec230ce59d414ed4326a08b6fcd570
SHA14691bb95b154ab2ae770da2014e87c61379fb634
SHA256f3ca38776ba4cb4c63c68d99b8721d4072076e716cd98233d4ee816c6bd2836c
SHA512f7f6443c4b2eec75e895b3da1ef78ccdcf18739b795195237e5e9224c5afe8c50e604905a72e6fc546c42379135f769c69e71981f695ef5edc38816f1fe7b407
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD560ac6b4a9d831c7e724fd1f328afe129
SHA13629b8e145ef092022f39e8889e0947ce6597f3c
SHA256ad349e8fde2ea7c8451a6769b4e0058194eb7bcd28e738fbfd960785b041909c
SHA5127444a7fd7f5323bb6e973bfc111dd5fbc6253b2549825123f709420c635092dcf58fc915d83d815fd8244da7e46d261603539242afe23ce893250b4e290ef33b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5921bf2f3ffc8d4fa3e257db22329009f
SHA15ad22a9ab2558e80fd92d1bda213c38d8b0773e8
SHA256ae726a86d1adfea7c0d93f5b7e0e45ab33ec7abec71a6ca8ce99aebc54528b49
SHA5124b05d69b29305c3808c9e573e0f84f4a4e52530c40ae564d65458611064225ac6448cbdfaa52620d0746baf4961166f613cd9ce3c644f80bf04269d9bbcd9b61
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD587e3284943354bd8182d5581ac2c89da
SHA1ae385c6134b1d3fbd9c756b5c531020171250d74
SHA256b61276defdfd6fe2360db15eb945f56a242c3fa1748d3dbb9a758ff65196db85
SHA5122dba9f11b0b925ec68bdcca6ab40bec9702c3b8e408004b32ca8e4ab9e184ce0ef7f095a2a8f2d9e9143d59a5384fac28321b216d4ccda9e6f346443a6d771c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57b4607ca310b6022c3478a59b7304a47
SHA119b644ddaa50392aa68e591450a5c310cb47122e
SHA256edf3e9e1b1f6c5afc9fa9cd381e1c33d18f72a061e5b6623f4745f2518de4f22
SHA5123db3c8425efeee80943b2a661af0f92c61fea90eb4f938091024aa8c56a43574e2a9f0f74b1e44c4a12f4dd9ec667815c870af011b284297c8832d2fce6b4c26
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD555f08c3b6b4b70ab44e66cf87b91d588
SHA1a791acc2318704eab67d355ec5d72d48061d6dbb
SHA256054ce1553e327cbdae9197fa20754c4406cf3c8b777d74969b7d3eb850cd47b1
SHA5126f7230311200cbb2aa9f06feb31efedd10cc10901685f67c6c74b71d83378692b7b7ea8864869dff824bfe502f8a13331fa09435a7ec474fe9850c8140d32e12
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5415d166ed95ee6342a1f020b8bc72902
SHA1b59155fa4c349631699094bdd8402295187ab3df
SHA256175132ba26f51602b0219e8a3b44ca0d44ebb2b7743de737a31e077d3e742528
SHA512102841a1ff6de67388ea2351b328ba1d9a52a4eced07dbd33be03b61504a56e4a4a3d861fb4f888968c612c344939501fe37a09573e7debc012e3fb4c8a8dc3d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD594070695ec42c5ae57d8ea6eca28b200
SHA19e3d487edd2aae413df75686a7fc7201e2811015
SHA25689790d8ca1c4f57371b59abbcb5e674192983ed09c76e26a97af811e517c2bde
SHA5121d465f89e358c278c7ec30d58b03d18000bc2a9fa513d884fe13cef3f745eaa4e66c99477900139cce586761b5277703c8fef7a9da3c230f9dabe475890313f6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD527fce875ec824072dc0e3b7401496dc0
SHA1f95e59ad11c71464834bdc8e0af68aa461cd1d65
SHA25653af46510adbe345fa589b4af8848edce48576d36392b9baded47fe4b8c2fa69
SHA512437be448ccecea3a82c50b1a7eacaf60db991bc3480d12b19fda37fef22b9291f5cccd5e91fff5990828b717f8bafe234bbce0642059c78704f4936580f44164
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53bf266d097c7b9d20b323c7534e67837
SHA1aaad1421316af69243c84a301ec3c014103dc3a3
SHA256cf220b932b3022f4ce3692e361faa32c423f5e94ba21399302a76e0577bd33be
SHA512ca402019c8b4698a4d90804c63a7e1133f92279b06286f383020709c13ccdeef40194151b5cb9114c8377efc87fe40d0a79a6021db431099e9916b565bc7c412
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ee82dac80f23b9520b14542530b02d8c
SHA1dab5b006a7f460a91940da1d81ce65345002b7a8
SHA2563fe57262cddbf7fb753519334c5f3b1254abdbce91f76d23c0e881bc9e784893
SHA512d6de92e81a7dc1605cf2017e5feada6258cf26501d1d8d0ea6c418f6b8d267cd059f86ae3dc9db5dcbd751f5529a02b0a9fa25e5f253b1ce272ef7d40362c18b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54969f94585b3ee47eeb205740935c9d5
SHA17a738389c1f6373c896371b867ec0088831a64b7
SHA256e02a138df9a425298ef9f97aa3b6e7e9238088f6d75210830a37e7a8009c5c70
SHA5127df5e339d5f55fd52c9f6562166b7e69f7fbe1eed7b63687ca3c4461b2111e901cba137b06328600e72641b67bad2a2d354fee367e4ef9d14bea51842fcefe5e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ba8059c52845853bd392b0efbe0c1315
SHA18897875376fa4f3886f1c74ccbd432a5fd4a0f67
SHA256702515870672d566af2fd3ddbab2e98b11928a21dfbca775ad6eea60a7eee6b8
SHA512bd2ac6b78b60488dbe86e77ffe8f749b8e40b80c83822841c10ffb61b983ec56f48671f8a93e75520d26136784eca636b4dbc3e86a8b39d76225aca839bfc110
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55a652211f10160bc1f56c02558331d44
SHA1e962f4a80ac4285c6ad5c6220d13ccad06f52c9e
SHA256ea4bcbb8a11e8b40fb2d4f0f3e0d2866ba75500b7cf230285ee074f935af3205
SHA512e8a117fda4ccd49480df8e87fa13fc315210527303e442b7fc0532b795368c95659af95af211b8b981d6d751130943852e3ebce5fddff4c12cba6f0e93a0ca1e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54eddcd5bf1b9b3fdd418703fcb373b43
SHA182f73139f9854e15b8fff9b1a5e3a03389a0447e
SHA25617313b27aaf3076e5f41528e466fe015dceca1508a4ffe28615f022e9166947d
SHA512eaab3a727b2955e72478575014451663051a1121b60388759d05f04f153e684096e5090b0b0db7139e0685501c6c9e183aab51be17f24a832f1b52cca1d176d5
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2KB
MD58cac01e0e299c2b769b6f27fa0f879fd
SHA1155ab923d9c61df2346220b3ade77355d5a17c8f
SHA256900f33ac14e2a168ac309e0b1b1b8ed87e3d686e245dee1523b7c4eabfb53c7e
SHA51280e32e8c90edb760126a04f56f4d673946d6ca2aa7d5f6aad8be1a16120d67aa0b85f8693c7587a51445d769cf4b8415798989535edde2aa9c8749f19410a154
-
Filesize
600B
MD59fd7484533c193a441042584edd84018
SHA1b8579624196aca387fa188dbcf7f6fe84c62d7b4
SHA256a028b970602b0128bc8ad702a11779f3b3abb89ed87fb0ec2580d973f7fc65eb
SHA512de7b6ec1f2b97b51d56bf2617d1ce9e15244b4532ad3ef8b9f46f9e153173bc4c9756b527eb7b7c97d4205f881d1ea75f3874bb4cabff8eeec8724f10427d82f
-
Filesize
2KB
MD51d89df8c6b039fa00a5c431de4758951
SHA15af675dcdab2e04e2b44120f0461cd441f16bd6e
SHA256ec08c863199c3975f047fa0ea48ae99248e4510d80835acffdecfa384e90f73a
SHA512470a8b7671e6e5de0f665ed9e6ff6045776b1b6e4155965a534c3cfb9c969892671f16dc9411519ed093bc30f3ba1dc401ca2c0f562d72ea16b450366d2c9828
-
Filesize
996B
MD5e139671d1856c008b4f1ae74832675d3
SHA1e386c7efc7b0cfcfecec4ae1d3f79b0b7eece0fc
SHA2560d897c0847c71400d2fa99ef7549fde97fb1267c9976848c70290282499b19ce
SHA51273bce1998a5fdced03b119e42ad225677de40dc29061dcd7a8628de2cbcc7dcfea435cd5ec2038f8150b946116813ce104d113743296b8764d23c3e0ca6ec714
-
Filesize
1KB
MD57a652d1747461eabf5e65a2837e82dd4
SHA10ed4fbe5015f48a9f9c0b2c0273cde3bd2b7efb3
SHA25647ccd66fb7744bfa9213f0794a3aa95ed08cc8b75a4d53751e4d7f08213363f5
SHA5122caaa441d8b33f93e379929b21f87b6acb27037bb5c1433391ecd1efa2a95ac1d85553831797d68c4092d2a04f5bb872fbc1587c432b6db4058a0d78459fc3be
-
Filesize
1KB
MD5fccc227aeb6aa455916c0f22649ae71c
SHA16b2aefbce26d1c9569e4c51c578ede69f855600c
SHA2566e5ee6b1a7abb79e7e53b5272299eac2272882fb5e243327ff5661ae3be58ba5
SHA512165b982f859fd06802a31b3534a0616c2bd916da0ec56f15cb0addd63301ed042f271789defa92f4ad6aeafa234ecdd68ad1caba8ee1c73bbf7d49e508d07456
-
Filesize
2KB
MD57740fa91a7cf0a85d8034685fe1112ff
SHA1e4e8e38935b3abc1b3540ebace1bd8dbcb311799
SHA2561697d98b0aaacb3391f5a61f50bedfd98b4458143c20a1cbf4995a448f1f9d28
SHA512c7378f3b4839a9c1d7c65537e9f89ad4ed477709430f975501550448029112e388df6f4c7c47e41c7505ddf5ea324b043cf7abb0a89b98152a2bce7c2a32f093
-
Filesize
2KB
MD5b261dac75a419203e5ed491d468b7130
SHA1ec0edaf1aa8141daa2b686872a737786fb9694c0
SHA25676fc3a8f4a85833adaaab0184a9a348ed9f50e278227c94c02c66360c2edab44
SHA512c58479b07b186c49b945c0198c0a7e7df5bfd63468ef0807e218f9c1bbcb7c81c0b028d5920a41940a832caa9289d8a0fc6bc9e74f08dc3b520713b8b5487583
-
Filesize
216KB
MD500b1af88e176b5fdb1b82a38cfdce35b
SHA1c0f77262df92698911e0ac2f7774e93fc6b06280
SHA25650f026d57fea9c00d49629484442ea59cccc0053d7db73168d68544a3bbf6f59
SHA5129e55e7c440af901f9c6d0cdae619f6e964b9b75c9351c76ea64362ff161c150b12a1caabb3d2eb63353a59ae70e7159ca6b3793ed0cc11994766846ac316107f
-
Filesize
152KB
MD54401958b004eb197d4f0c0aaccee9a18
SHA150e600f7c5c918145c5a270b472b114faa72a971
SHA2564c477ed134bc76fa7b912f1aad5e59d4f56f993baa16646e25fec2fdeed3bd8b
SHA512f0548bdaafce2cde2f9d3bd1c26ed3c8e9321ef6d706bd372e18886d834828e5bb54ae44f19764e94574ceb4a1a2a99bdd8476e174b05114fcac9a6d4a2d58e6
-
Filesize
173KB
MD50578a41258df62b7b4320ceaafedde53
SHA150e7c0b00f8f1e5355423893f10ae8ee844d70f4
SHA25618941e3030ef70437a5330e4689ec262f887f6f6f1da1cd66c0cbae2a76e75bf
SHA5125870a73798bad1f92b4d79f20bf618112ec8917574f6b25ab968c47afff419a829eef57b0282fb4c53e6e636436c8cf52a01426c46bdd4a0ea948d371f0feb09
-
Filesize
24KB
MD5d7390e209a42ea46d9cbfc5177b8324e
SHA1eff57330de49be19d2514dd08e614afc97b061d2
SHA256d2d49c37bdf2313756897245c3050494b39e824af448450eca1c0e83cf95b1e5
SHA512de0eb11dd20cd9d74f47b138fb4189a299a57173fe2635150045b01629354f35b26e0575acd25501403af0db238a123b2e5a79582b47aee1d6e786f5eec1929d
-
Filesize
216KB
MD59fde8473e67fdad5edae9e2b25da9f8e
SHA1c37588a0d41148e69dbe9278821e8160489937ba
SHA256c613f149bff36278bcfba60631f363ac02c574d9a9aac297c44201cdc34459ba
SHA512f4ff9f21f5164caa5b78bbcf61a98580fd34676ea02bbc8ca34b804723f05594cfc5f29f392a9522efde83812698fb0759d1f418524273c391a3822f71ec8221