Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
25/06/2024, 06:16
Static task
static1
Behavioral task
behavioral1
Sample
0cfb42913fe45b6b7989356999d493f4_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
0cfb42913fe45b6b7989356999d493f4_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
0cfb42913fe45b6b7989356999d493f4_JaffaCakes118.exe
-
Size
5.0MB
-
MD5
0cfb42913fe45b6b7989356999d493f4
-
SHA1
6c505aca4f01f60d459610e991546d1dceabfd47
-
SHA256
dbe205dc5bad1a8598c4b8da25bb4f94dd360b5a6692517d5cdfd70e49fd7191
-
SHA512
dea85606d94968727bd263e0455f542a5ed36a72f89b61cb9fdcfe58a13417b31275c4a95f23fc13b61e833225b9af0739f60e15d27d4fcab1efcb7cd2a50566
-
SSDEEP
98304:StH8TYdl72SNfN2m0aIRRRCKrrKgg0oC5xf30iUtvHfIaE:StH8OqS+RrCqi8831E
Malware Config
Signatures
-
Executes dropped EXE 13 IoCs
pid Process 2072 KAS7713.EXE 1932 ksvs_setup.exe 1540 ksvssvc.exe 3040 ksvsext.exe 3064 ksvsupd.exe 2384 diag_repair.exe 2308 ksvssvc.exe 2296 ksvsext.exe 1592 ksvsupd.exe 2720 kkrs_setup.exe 2592 kkrs.exe 2624 kkgame.exe 2404 kkrs.exe -
Loads dropped DLL 49 IoCs
pid Process 2204 0cfb42913fe45b6b7989356999d493f4_JaffaCakes118.exe 2072 KAS7713.EXE 2072 KAS7713.EXE 2072 KAS7713.EXE 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1540 ksvssvc.exe 1540 ksvssvc.exe 1540 ksvssvc.exe 1084 regsvr32.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 828 regsvr32.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 2308 ksvssvc.exe 2308 ksvssvc.exe 2308 ksvssvc.exe 1680 cmd.exe 1332 regsvr32.exe 1596 regsvr32.exe 1184 cmd.exe 2072 KAS7713.EXE 2720 kkrs_setup.exe 2720 kkrs_setup.exe 2720 kkrs_setup.exe 2720 kkrs_setup.exe 2592 kkrs.exe 2592 kkrs.exe 2636 regsvr32.exe 2072 KAS7713.EXE 2624 kkgame.exe 2624 kkgame.exe 2072 KAS7713.EXE 2072 KAS7713.EXE 2072 KAS7713.EXE 2072 KAS7713.EXE -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\KKNeedReboot KAS7713.EXE Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows\CurrentVersion\Run\KuaiKuaiGame = "\"C:\\Program Files (x86)\\KuaiKuai\\KKGame\\kkgame.exe\" /auto" KAS7713.EXE -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\webplayer\images\bg.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\common\css\images\esc_tip.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\common\css\images\game_tip_arrow.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\common\js\init.min.js KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\btn_game_operation_hover.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\hardwarecheck\images\icon_correct.png KAS7713.EXE File created C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\ksvssvc.exe ksvs_setup.exe File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\save\savelist.js KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\common\css\images\game_tip_top.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\common\css\images\lightbox-btn-next.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\btn_multipletablist_hover.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\netest\close_normal.png KAS7713.EXE File created C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\datasyn_client.exe ksvs_setup.exe File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\flashplayer\images\bar_bg.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\manager\images\header_bg.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\common\css\images\dialog_title_bg.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\depins_repair_hover.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\hardwarecheck\main.html KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\manager\images\status_bg.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\about_bar.bmp KAS7713.EXE File created C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\server_list.dat ksvs_setup.exe File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\depins\index.html KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\depins\images\icon_status.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\localgame\images\btn_select.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\wizard\style.css KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\common\css\images\esc_tip.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\detail\images\btn.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\detail\images\btn_bg.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\btn_bbs_normal.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\btn_nodownload_normal.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\simple_logger.dll KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\fav\images\fav_no_bg.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\utilities\utilities.js KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\btn_nodownload_hover.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\common_btn_down.bmp KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\game_multiple_hover_middle.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\detail\main.html KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\detail\images\talkcloud.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\kkfile.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\kkgame.exe KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\netest\exit_select.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\kkupd.exe KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\game_multiple_select.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\led_net_off.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\detail\images\l_bg2.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\detail\images\loading_tieba.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\partner\main.css KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\recommend\images\btn_tieba.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\netest\close_hover.png KAS7713.EXE File created C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\reg_tool.exe ksvs_setup.exe File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\manager\images\loading.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\startcover\images\star.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\btn_nodownload_select.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\depins_ignore_hover.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\search\main.html KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\utilities\main.js KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\bg_top_middle.png KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\localgame\images\icon_hint.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\search\main.js KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\skin\skin1\ver1\btn_enable_sound_down.png KAS7713.EXE File created C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\ksvsext.exe ksvs_setup.exe File created C:\Program Files (x86)\Common Files\KuaiKuai\kkrs\kkproto.dll kkrs_setup.exe File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\detail\images\icon.gif KAS7713.EXE File created C:\Program Files (x86)\KuaiKuai\KKGame\web\apps\detail\images\img_icon.gif KAS7713.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 6 IoCs
resource yara_rule behavioral1/files/0x000e000000012261-1.dat nsis_installer_1 behavioral1/files/0x000e000000012261-1.dat nsis_installer_2 behavioral1/files/0x000400000001de37-565.dat nsis_installer_1 behavioral1/files/0x000400000001de37-565.dat nsis_installer_2 behavioral1/files/0x000400000001de57-708.dat nsis_installer_1 behavioral1/files/0x000400000001de57-708.dat nsis_installer_2 -
Kills process with taskkill 1 IoCs
pid Process 2104 taskkill.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7C39F123-88C3-429D-BA06-A9AE19547BB0} kkrs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7C39F123-88C3-429D-BA06-A9AE19547BB0}\AppPath = "C:\\Program Files (x86)\\Common Files\\KuaiKuai\\kkrs\\" kkrs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7C39F123-88C3-429D-BA06-A9AE19547BB0}\AppName = "kkrs.exe" kkrs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ProtocolExecute\kkrs\WarnOnOpen = "0" kkrs.exe Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Internet Explorer\Low Rights kkrs.exe Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy kkrs.exe Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7C39F123-88C3-429D-BA06-A9AE19547BB0}\AppPath = "C:\\Program Files (x86)\\Common Files\\KuaiKuai\\kkrs\\" kkrs.exe Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7C39F123-88C3-429D-BA06-A9AE19547BB0}\AppName = "kkrs.exe" kkrs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7C39F123-88C3-429D-BA06-A9AE19547BB0}\Policy = "3" kkrs.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\ProtocolExecute\kkrs kkrs.exe Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7C39F123-88C3-429D-BA06-A9AE19547BB0} kkrs.exe Set value (int) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7C39F123-88C3-429D-BA06-A9AE19547BB0}\Policy = "3" kkrs.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E862CC6D-77C8-42A2-B605-6BC302D764CD}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{889FA304-DD88-4B4A-B572-8B2775FA4D13}\NumMethods\ = "5" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{15A8A5B1-6AF8-4023-9400-C04150A22196}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3775B0D-480C-49AA-9F5F-340CA4A956D6}\ = "IKsvsPrefetchFileEnumProxy" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C504EAA7-0B1E-4275-823E-2A0FEBBECF4E}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\Common Files\\KuaiKuai\\kkrs" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7B2DFAA6-BAC8-42C4-80AE-177D9C808A93}\TypeLib\ = "{B814E28F-71FC-4300-A6B1-D246651FB301}" ksvssvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{718081FD-2A38-43D0-B916-0FA80DA70068}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D33798A4-B732-4A5C-B26F-E77F48E3C4C0}\NumMethods\ = "4" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{2dfb6059-396c-4e5f-a037-c534c6f53db2}\LocalService = "KSVSUPD" ksvsupd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4AFA6E39-974A-4BB0-9567-0AE0638489FF}\NumMethods\ = "7" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{CD0F55FC-6F49-4AB5-AA6F-35770EBBAE20}\NumMethods\ = "4" ksvssvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{32FFD0EA-C0B5-4EA1-917E-D4AD91E3D164}\NumMethods ksvssvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4FC8A934-3E8B-42D0-9F0B-38ED47A912A7}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FDB1F764-EDA3-46A5-99BA-1F59EE125D3F}\ = "IKsvsPrefetchKeyProxy" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EEA17418-02F2-4278-B6B4-E9ED642CE26A}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{718081FD-2A38-43D0-B916-0FA80DA70068}\NumMethods\ = "15" ksvssvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4FC8A934-3E8B-42D0-9F0B-38ED47A912A7}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BA9EE27E-E121-4B38-A3C7-654239B4667D}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{CEFE3A09-7FB7-4396-8CA6-F9322A86B4EE} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{26A7F9D7-BD6E-492B-B81C-66C5023ED497}\ProxyStubClsid32\ = "{D9548102-54AD-4EB0-B9AB-6E5E9B19E3C6}" ksvssvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7B2DFAA6-BAC8-42C4-80AE-177D9C808A93}\AppID = "{4D67567A-8F87-4F24-A787-56BFC0EDCBA9}" ksvssvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9C46E83F-00AD-48BB-91B0-E317692DF0ED} ksvssvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9C46E83F-00AD-48BB-91B0-E317692DF0ED}\ProxyStubClsid32\ = "{D9548102-54AD-4EB0-B9AB-6E5E9B19E3C6}" ksvssvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BA9EE27E-E121-4B38-A3C7-654239B4667D}\ProxyStubClsid32 ksvssvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EDA0CE98-8C9C-48A2-893D-CB6298BDE67C}\ = "IKsvsPackageCallback" ksvssvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6BEA8551-8E91-43B8-BC6C-30AE608DE33C}\NumMethods\ = "6" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8FB3A327-55F6-4243-B65A-A7865907EC81}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4FC8A934-3E8B-42D0-9F0B-38ED47A912A7}\NumMethods\ = "5" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0B581762-7369-441A-A246-FB0C251B6206} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D33798A4-B732-4A5C-B26F-E77F48E3C4C0}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E862CC6D-77C8-42A2-B605-6BC302D764CD}\ProxyStubClsid32\ = "{D9548102-54AD-4EB0-B9AB-6E5E9B19E3C6}" ksvssvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A1A0CF6C-81BF-441B-8DD7-463B2EFB8118}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{DB565187-F591-4960-8CEF-1B149072A353}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C14B05E0-9F64-42EA-894D-C57B72866606}\ProxyStubClsid32\ = "{D9548102-54AD-4EB0-B9AB-6E5E9B19E3C6}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{718081FD-2A38-43D0-B916-0FA80DA70068} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3775B0D-480C-49AA-9F5F-340CA4A956D6}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4AFA6E39-974A-4BB0-9567-0AE0638489FF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EEA17418-02F2-4278-B6B4-E9ED642CE26A}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8FB3A327-55F6-4243-B65A-A7865907EC81}\ = "IKsvsService" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{15A8A5B1-6AF8-4023-9400-C04150A22196}\ = "IKsvsApp" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{4D67567A-8F87-4F24-A787-56BFC0EDCBA9} ksvssvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8FB3A327-55F6-4243-B65A-A7865907EC81} ksvssvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{889FA304-DD88-4B4A-B572-8B2775FA4D13}\ProxyStubClsid32\ = "{D9548102-54AD-4EB0-B9AB-6E5E9B19E3C6}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{EDA0CE98-8C9C-48A2-893D-CB6298BDE67C}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{CD0F55FC-6F49-4AB5-AA6F-35770EBBAE20}\NumMethods\ = "4" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4AFA6E39-974A-4BB0-9567-0AE0638489FF}\TypeLib\ = "{C504EAA7-0B1E-4275-823E-2A0FEBBECF4E}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9C46E83F-00AD-48BB-91B0-E317692DF0ED}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F0E6F24E-E9C5-4356-90D2-45A36CDA8862}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6A5A1B5B-63D9-45E7-B42B-66C28D9D7188} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{CEFE3A09-7FB7-4396-8CA6-F9322A86B4EE}\ = "IKsvsPackage" ksvssvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A1A0CF6C-81BF-441B-8DD7-463B2EFB8118}\ProxyStubClsid32\ = "{D9548102-54AD-4EB0-B9AB-6E5E9B19E3C6}" ksvssvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{DB565187-F591-4960-8CEF-1B149072A353}\NumMethods ksvssvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BA9EE27E-E121-4B38-A3C7-654239B4667D}\NumMethods\ = "5" ksvssvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{2D35280A-FDE5-4D95-8185-9CB9ECBE0665}\ = "ksvsext" ksvsext.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A1A0CF6C-81BF-441B-8DD7-463B2EFB8118}\ = "IKsvsPackageCallbackEx" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E862CC6D-77C8-42A2-B605-6BC302D764CD}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{889FA304-DD88-4B4A-B572-8B2775FA4D13}\ProxyStubClsid32 ksvssvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8FB3A327-55F6-4243-B65A-A7865907EC81}\ProxyStubClsid32\ = "{D9548102-54AD-4EB0-B9AB-6E5E9B19E3C6}" ksvssvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{494EC20F-F6F2-40F9-AAB8-C8C1B2DBEDA4}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{32FFD0EA-C0B5-4EA1-917E-D4AD91E3D164}\ProxyStubClsid32\ = "{D9548102-54AD-4EB0-B9AB-6E5E9B19E3C6}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{BF0FBE6B-F698-4F8A-9B03-4FF8E4CBE8EA}\ = "kkproto" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E862CC6D-77C8-42A2-B605-6BC302D764CD} ksvssvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D9548102-54AD-4EB0-B9AB-6E5E9B19E3C6}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{889FA304-DD88-4B4A-B572-8B2775FA4D13}\NumMethods regsvr32.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe 1932 ksvs_setup.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2104 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2072 2204 0cfb42913fe45b6b7989356999d493f4_JaffaCakes118.exe 28 PID 2204 wrote to memory of 2072 2204 0cfb42913fe45b6b7989356999d493f4_JaffaCakes118.exe 28 PID 2204 wrote to memory of 2072 2204 0cfb42913fe45b6b7989356999d493f4_JaffaCakes118.exe 28 PID 2204 wrote to memory of 2072 2204 0cfb42913fe45b6b7989356999d493f4_JaffaCakes118.exe 28 PID 2072 wrote to memory of 1932 2072 KAS7713.EXE 29 PID 2072 wrote to memory of 1932 2072 KAS7713.EXE 29 PID 2072 wrote to memory of 1932 2072 KAS7713.EXE 29 PID 2072 wrote to memory of 1932 2072 KAS7713.EXE 29 PID 2072 wrote to memory of 1932 2072 KAS7713.EXE 29 PID 2072 wrote to memory of 1932 2072 KAS7713.EXE 29 PID 2072 wrote to memory of 1932 2072 KAS7713.EXE 29 PID 1932 wrote to memory of 1568 1932 ksvs_setup.exe 30 PID 1932 wrote to memory of 1568 1932 ksvs_setup.exe 30 PID 1932 wrote to memory of 1568 1932 ksvs_setup.exe 30 PID 1932 wrote to memory of 1568 1932 ksvs_setup.exe 30 PID 1568 wrote to memory of 1668 1568 net.exe 32 PID 1568 wrote to memory of 1668 1568 net.exe 32 PID 1568 wrote to memory of 1668 1568 net.exe 32 PID 1568 wrote to memory of 1668 1568 net.exe 32 PID 1932 wrote to memory of 2104 1932 ksvs_setup.exe 33 PID 1932 wrote to memory of 2104 1932 ksvs_setup.exe 33 PID 1932 wrote to memory of 2104 1932 ksvs_setup.exe 33 PID 1932 wrote to memory of 2104 1932 ksvs_setup.exe 33 PID 1932 wrote to memory of 1892 1932 ksvs_setup.exe 36 PID 1932 wrote to memory of 1892 1932 ksvs_setup.exe 36 PID 1932 wrote to memory of 1892 1932 ksvs_setup.exe 36 PID 1932 wrote to memory of 1892 1932 ksvs_setup.exe 36 PID 1892 wrote to memory of 1032 1892 net.exe 38 PID 1892 wrote to memory of 1032 1892 net.exe 38 PID 1892 wrote to memory of 1032 1892 net.exe 38 PID 1892 wrote to memory of 1032 1892 net.exe 38 PID 1932 wrote to memory of 1540 1932 ksvs_setup.exe 39 PID 1932 wrote to memory of 1540 1932 ksvs_setup.exe 39 PID 1932 wrote to memory of 1540 1932 ksvs_setup.exe 39 PID 1932 wrote to memory of 1540 1932 ksvs_setup.exe 39 PID 1932 wrote to memory of 1084 1932 ksvs_setup.exe 40 PID 1932 wrote to memory of 1084 1932 ksvs_setup.exe 40 PID 1932 wrote to memory of 1084 1932 ksvs_setup.exe 40 PID 1932 wrote to memory of 1084 1932 ksvs_setup.exe 40 PID 1932 wrote to memory of 1084 1932 ksvs_setup.exe 40 PID 1932 wrote to memory of 1084 1932 ksvs_setup.exe 40 PID 1932 wrote to memory of 1084 1932 ksvs_setup.exe 40 PID 1932 wrote to memory of 3040 1932 ksvs_setup.exe 41 PID 1932 wrote to memory of 3040 1932 ksvs_setup.exe 41 PID 1932 wrote to memory of 3040 1932 ksvs_setup.exe 41 PID 1932 wrote to memory of 3040 1932 ksvs_setup.exe 41 PID 1932 wrote to memory of 828 1932 ksvs_setup.exe 42 PID 1932 wrote to memory of 828 1932 ksvs_setup.exe 42 PID 1932 wrote to memory of 828 1932 ksvs_setup.exe 42 PID 1932 wrote to memory of 828 1932 ksvs_setup.exe 42 PID 1932 wrote to memory of 828 1932 ksvs_setup.exe 42 PID 1932 wrote to memory of 828 1932 ksvs_setup.exe 42 PID 1932 wrote to memory of 828 1932 ksvs_setup.exe 42 PID 1932 wrote to memory of 3064 1932 ksvs_setup.exe 43 PID 1932 wrote to memory of 3064 1932 ksvs_setup.exe 43 PID 1932 wrote to memory of 3064 1932 ksvs_setup.exe 43 PID 1932 wrote to memory of 3064 1932 ksvs_setup.exe 43 PID 1932 wrote to memory of 2384 1932 ksvs_setup.exe 44 PID 1932 wrote to memory of 2384 1932 ksvs_setup.exe 44 PID 1932 wrote to memory of 2384 1932 ksvs_setup.exe 44 PID 1932 wrote to memory of 2384 1932 ksvs_setup.exe 44 PID 2384 wrote to memory of 2552 2384 diag_repair.exe 46 PID 2384 wrote to memory of 2552 2384 diag_repair.exe 46 PID 2384 wrote to memory of 2552 2384 diag_repair.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cfb42913fe45b6b7989356999d493f4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0cfb42913fe45b6b7989356999d493f4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\KAS7713.EXEC:\Users\Admin\AppData\Local\Temp\KAS7713.EXE2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Program Files (x86)\KuaiKuai\KKGame\ksvs_setup.exe"C:\Program Files (x86)\KuaiKuai\KKGame\ksvs_setup.exe" /S /forcekillservice3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\net.exenet stop "KSVSSVC"4⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "KSVSSVC"5⤵PID:1668
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM ksvssvc.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\SysWOW64\net.exenet stop "KSVSUPD"4⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "KSVSUPD"5⤵PID:1032
-
-
-
C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\ksvssvc.exe"C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\ksvssvc.exe" /service4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1540
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\ksvssvcPS.dll"4⤵
- Loads dropped DLL
- Modifies registry class
PID:1084
-
-
C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\ksvsext.exe"C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\ksvsext.exe" /RegServer4⤵
- Executes dropped EXE
PID:3040
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\ksvsextPS.dll"4⤵
- Loads dropped DLL
- Modifies registry class
PID:828
-
-
C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\ksvsupd.exe"C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\ksvsupd.exe" -install -noconsole4⤵
- Executes dropped EXE
PID:3064
-
-
C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\diag_repair.exe"C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\diag_repair.exe" /repair /nowait4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ksvssvc.exe /service5⤵PID:2552
-
C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\ksvssvc.exeksvssvc.exe /service6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2308
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ksvsext.exe /RegServer5⤵
- Loads dropped DLL
PID:1680 -
C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\ksvsext.exeksvsext.exe /RegServer6⤵
- Executes dropped EXE
- Modifies registry class
PID:2296
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c regsvr32 /s ksvssvcPS.dll5⤵PID:2200
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s ksvssvcPS.dll6⤵
- Loads dropped DLL
- Modifies registry class
PID:1332
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c regsvr32 /s ksvsextPS.dll5⤵PID:1588
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s ksvsextPS.dll6⤵
- Loads dropped DLL
- Modifies registry class
PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ksvsupd.exe -install -noconsole5⤵
- Loads dropped DLL
PID:1184 -
C:\Program Files (x86)\Common Files\KuaiKuai\ksvs\ksvsupd.exeksvsupd.exe -install -noconsole6⤵
- Executes dropped EXE
- Modifies registry class
PID:1592
-
-
-
-
-
C:\Program Files (x86)\KuaiKuai\KKGame\kkrs_setup.exe"C:\Program Files (x86)\KuaiKuai\KKGame\kkrs_setup.exe" /S3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
PID:2720 -
C:\Program Files (x86)\Common Files\KuaiKuai\kkrs\kkrs.exe"C:\Program Files (x86)\Common Files\KuaiKuai\kkrs\kkrs.exe" /install4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies Internet Explorer settings
PID:2592 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files (x86)\Common Files\KuaiKuai\kkrs\kkproto.dll"5⤵
- Loads dropped DLL
- Modifies registry class
PID:2636
-
-
-
-
C:\Program Files (x86)\KuaiKuai\KKGame\kkgame.exe"C:\Program Files (x86)\KuaiKuai\KKGame\kkgame.exe" /install3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2624 -
C:\Program Files (x86)\Common Files\KuaiKuai\kkrs\kkrs.exe"C:\Program Files (x86)\Common Files\KuaiKuai\kkrs\kkrs.exe" /regapp kkgame "C:\Program Files (x86)\KuaiKuai\KKGame\kkgame.exe" 14⤵
- Executes dropped EXE
PID:2404
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
91KB
MD5bfbb7d3bce5fdada9b2038c7a834da6c
SHA127e3e688e5ce4e90fca2392e69d13a61b11d5045
SHA2568e11a5f2bd9bbdc465d18a713f40a025c614d40fa5b4fceaad1babae8b71873c
SHA512f86a4863866334105e745a9648758d2253c62433cc76945019e89bf92166560c2a92b8682c552261e0abbdfa93328044ebda0efed7ec9ee97a62a64cbbd11d21
-
Filesize
51KB
MD5f14a67498cfa56f45736e8b7767bbb2b
SHA1fc7e7c17555d031247bc7e4a3ca7b8148486a003
SHA25622b29f98aac5de68dde0c2681bde3fea483984f003f5646c4e3b7be08b55bf75
SHA512e72344bb8e5f9a024d035aae0845e3aa23892ec54d38784d85c6a027c083f89ad965b2f7511f7ee9946e820579eaabaa9dcd678de81b572fcc0a45c433c7c2a3
-
Filesize
58KB
MD5f1ddb64087aed985a45482ff7676dc1f
SHA169d362e18d692b6534101fac73e423b521972157
SHA256da12c24f1201c4ede82f28da9afb3aeaf5a9b719adec5bbfadc957ae257592a1
SHA51273c064e0d9a705e2b984d1eb0d6c0cb2c336b8dce256ea3c389797f9969d6e885689c6948c695ae6a4cb3ed113f27deb92ce3c4776ad3ba68d65cf8ddf9e36b4
-
Filesize
206KB
MD54945082773ff3f9da8dba2ace733907f
SHA1984c5af46a464364ec889e21353e963ca42fadb8
SHA256607504cbdc550fffb6dc061e5a2f9066226ee6e4eb9d3b3483b9113388e2077f
SHA512248832567eac8b145f359ad9ded9c35c3c7cccfebae71587f70505626750698cdaf54a4c9d8ebe4ba1ea3246150790020cd4a6fa3af0e55b308b1341cc6cabea
-
Filesize
148KB
MD5226e01d42edd35c3c87bc7084b61bc10
SHA1c640234a4988edc5ce2fc7263b27788b9ed79073
SHA256fc580ba332907a472f8f89a4bd97d05d8fa9103aca535918f62093a230013bad
SHA5121bbebf740619b9b8d0e2a50109717a679318bfb1cf7e8cfee1067262ed5034e13f45a49d1b83e16a85ff21ca67804209fc7999bf9d923150f478cf2cfadeadd6
-
Filesize
80KB
MD54c7912ce9ba3698dc51de2c2c2f1b4db
SHA1c1738063819f08d81006de36f4a338edbeeef410
SHA256e0773000a7deababc47ae88736966bb15532e0c9778763bc6f22ccad029dd2d1
SHA512eea2855d9d677dace520a188584868272618e9c5559d98588f02ac35d0f47ae7998569809117d0883db057c2b687d6b9d3b1b6d585e61bc1aee8468d8cd259c7
-
Filesize
1.6MB
MD5ffdc754f3e1f41a52cdb2ff83f311d05
SHA1d765dfb08c2bcb04c6aba9ae391299539653cbc9
SHA256ed2ab98f563de455224c49e6ee7e21d3069f844b5678a531dc6cb389b04fb07f
SHA512092ff1acd3fa4a7c639e183850fab4994a4f6f48bb3467dcde54ca7fa2097ce1f581dcad9f842e440d5508a421494c762dd493bd6aef54f9f22b926c55e7b48c
-
Filesize
856B
MD575ed1ce1308e37eb00198cca52d59cc9
SHA171d4651e883ca91deb2091493f9d76174034105b
SHA256771fc2e51acc1008790390bf3dec88fdb40e8ee9a6e6be6cbd57cb0f475d610d
SHA51219bd089eef7761711274a155f28221232a7cc29f03ebcbdb9bb470890b47b41c725a464ae666bf88daa4b05b422625df8f142b536518093855d0a304a6b8d29d
-
Filesize
866B
MD51c05c821d78432d019222d43eb65981b
SHA157eef59d81c2c6d3a77b0c9f4b36469c436d91cc
SHA256200b55933f25bb409811d1381645dc39e94b167bb13afd6a9f15c8ed23a75708
SHA5122655d7a365ab8070571bd91344b9911e4f65168fd22e11210d3c2029cc6cdf8564f9e802df217cd9545bd162ca33f6f7598e1031f62593e3aa46176bcd6f257a
-
Filesize
2KB
MD598570d94947afcef57808a30f0705ef1
SHA17f3ef954d43b3fd24e3b55348c3139bf5ad99a78
SHA256a947e5fdf871ea16b69072172f5e52f0fb64ef32c3e1f076e90fb597d14c819c
SHA512fa1f0c9d541941e1e8d4cc45b37f82a9f4c0a3bead12bdf77c70168b2b286a5c76227deeabe92a1ead2e581d9a512d34bb8a3423b4337c9a0592b031825af0ac
-
Filesize
43B
MD5fc94fb0c3ed8a8f909dbc7630a0987ff
SHA156d45f8a17f5078a20af9962c992ca4678450765
SHA2562dfe28cbdb83f01c940de6a88ab86200154fd772d568035ac568664e52068363
SHA512c87bf81fd70cf6434ca3a6c05ad6e9bd3f1d96f77dddad8d45ee043b126b2cb07a5cf23b4137b9d8462cd8a9adf2b463ab6de2b38c93db72d2d511ca60e3b57e
-
Filesize
242KB
MD58bc30fdd1f81fd54c9139cb0ef0b3525
SHA1ed0735a3966538e2672b4031cb866cb23c985a66
SHA25645b2588b427e8d1909070c5595cba9cfca40e480d4195af8e92bf0cef60cda7a
SHA512c16cd8df953fc1f44feb5d28d657710383cea4306c1cc6c6d1dea602618f2bfc8a2980184e70011588765c17a6e2662fc3f260a34db21cc44968480b95b583cd
-
Filesize
84KB
MD5680f3003200f620b2f6b1f3d25fc5462
SHA1fec50e26db07057e28015644b6a00a14188d5432
SHA25648dafd2b11e513aceb19c907d9d80dfac7177aa747af96535adaea9bda45fe64
SHA5123dcea36d9c8f4019185feca4845e642a226f515aa76b7507e7d417773cfce9893fe18f595a646cd720be110c648b2aa33735a44ba611e458f321eb014d0411cd
-
Filesize
124KB
MD5a7f7b1aa78c7713eae5df7659a894435
SHA1cd08705c34daede5b855a4312f8f48e9602a1bc4
SHA2562e9f634fc8215aa1710250d96255044fe83121ef118bd42eb5109fedaa309bee
SHA51270ce991f9a04ab6158fd28f7ec6db499e2be2529098fda3dafb3598896dd2f47915111468fc0ae85b2d207a1a479b853085c9422765c4a45afb5c099758f0336
-
Filesize
934KB
MD5322fd2c72778cf11ed9c57f47266c2ba
SHA1d96c5ce91d28e02026a88625966b0e543c92757a
SHA256cef97820412ab6def14c7a392ab6cb086bc9f54c8b6bb7cfe4c50e17d0f45ecc
SHA5128333e064c6a939dc613cf84f1dc35c04769916ed067ab29c1d354f6d9383d32ec6239cb6b75ade503d3063a895c15768f4cc824d902598c73a596eb9dc3ae0ad
-
Filesize
228KB
MD5c74dd495b6fd9d299ff2244f3a8707a9
SHA17b08d1002226b204ecb5030cdbba2228ce25151e
SHA256e20bb543e21aaccfe6ce7058bd53e8ef5dce223eeda4a207e3c944dbb4bf7803
SHA5126dc878383e3812d6f79dd93fb77ba6111dc4f7bd2da16c6aedcead66b252d80ba91d9bd13ee2b57130c1a3c62c17d70cd5887a8668d6d534f177dbf6a2ac0787
-
Filesize
1.5MB
MD591beca04fcc6d2f29771b4034ca62d65
SHA14dc585c72f11cb69d4c4c94780c3e44a95250474
SHA2562550906025d99d8e7829550d72720b09e122e5288922f5b6d1f2963e3eca5f2f
SHA5129bb19db69d87c2378347d66367c6178ecda582f130386aece65e3c2147001fdaeecc478fcc905f47bbd41ec8310012f1edb19ac206c80a881e6d88594c3c3631
-
Filesize
5.0MB
MD5f4619fa896b8a10635810e048a587d3f
SHA190fd83d157eaff76818d90d4907d2b01595ebbc7
SHA256b092a83fa9ef588e3ee765230b8b13430632a6a1099bb1884d2c989568e0c4dd
SHA512f3b7f0affb7e2adc32567d224fe80d68a0db4f2dfc40842ede6730f0abd2e65e91de5d03304097c4a531a2aaf36538b6067c205bfc79e2f7c091b5d503bd3edf
-
Filesize
80KB
MD532f9654b0355069a7dc7f287ccec2cb9
SHA173da44871678020e47292c941ee9258c51159635
SHA256d65aeac5af5afabea81ee5c8804496dee7c0f4458e3469ad3d3d45eec8ee6078
SHA5123a3dccb502e02f82f77625c3977484e9bdb6755de2e2f632fa6f1016a13fdef49716953c63ebb6ed298965aea18eac7c992f034eaa5165bfe51f1f76dd3a503b
-
Filesize
32KB
MD583142eac84475f4ca889c73f10d9c179
SHA1dbe43c0de8ef881466bd74861b2e5b17598b5ce8
SHA256ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729
SHA5121c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1
-
Filesize
6KB
MD5e54eb27fb5048964e8d1ec7a1f72334b
SHA12b76d7aedafd724de96532b00fbc6c7c370e4609
SHA256ff00f5f7b8d6ca6a79aebd08f9625a5579affcd09f3a25fdf728a7942527a824
SHA512c9ddd19484a6218f926295a88f8776aff6c0a98565714290485f9b3b53e7b673724946defed0207064d6ab0b1baa7cb3477952f61dbe22947238d3f5802fa4f4
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667