Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 21:34
Static task
static1
Behavioral task
behavioral1
Sample
dd17008c9c50c7fb75c0d56312a869cd_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
dd17008c9c50c7fb75c0d56312a869cd_JaffaCakes118.exe
-
Size
5.3MB
-
MD5
dd17008c9c50c7fb75c0d56312a869cd
-
SHA1
9ee74243ecc8652657ba4800a05132d5d86793ad
-
SHA256
e8883266ae372bf622bf81e32e1c4f2432a3b8619c8d42e6478788e66e3df189
-
SHA512
82df03c5da7ea1ce660533ac92404604eb1a71674c075361688a5d99b9addb3fba3fd1be44b0218c30946136d74dfa212a5e306f6e17cfb855752c672317ae80
-
SSDEEP
98304:CB3g+7KYMB8a7tCPK6w/UWaLEexs9aFczWHEYmffVplU:CBQuKYMNoK6w/uQQDFczbYm1A
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
dd17008c9c50c7fb75c0d56312a869cd_JaffaCakes118.exefile.exerfusclient.exerfusclient.exerfusclient.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation dd17008c9c50c7fb75c0d56312a869cd_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation rfusclient.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation rfusclient.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation rfusclient.exe -
Executes dropped EXE 11 IoCs
Processes:
file.exerfusclient.exerutserv.exerfusclient.exerutserv.exerfusclient.exerutserv.exerutserv.exerfusclient.exerfusclient.exerfusclient.exepid process 3000 file.exe 3940 rfusclient.exe 4640 rutserv.exe 660 rfusclient.exe 4940 rutserv.exe 4432 rfusclient.exe 884 rutserv.exe 3904 rutserv.exe 3976 rfusclient.exe 4588 rfusclient.exe 4220 rfusclient.exe -
Loads dropped DLL 12 IoCs
Processes:
MsiExec.exeMsiExec.exepid process 1408 MsiExec.exe 3592 MsiExec.exe 3592 MsiExec.exe 3592 MsiExec.exe 3592 MsiExec.exe 3592 MsiExec.exe 3592 MsiExec.exe 3592 MsiExec.exe 3592 MsiExec.exe 3592 MsiExec.exe 3592 MsiExec.exe 1408 MsiExec.exe -
Processes:
resource yara_rule behavioral2/memory/3000-8-0x0000000000400000-0x0000000000A0B000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\734B.tmp\file.exe upx behavioral2/memory/3000-263-0x0000000000400000-0x0000000000A0B000-memory.dmp upx -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc process File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in System32 directory 5 IoCs
Processes:
rutserv.exerutserv.exedescription ioc process File created C:\Windows\SysWOW64\RWLN.dll rutserv.exe File opened for modification C:\Windows\SysWOW64\RWLN.dll rutserv.exe File opened for modification C:\Windows\SysWOW64\rutserv.pdb rutserv.exe File opened for modification C:\Windows\SysWOW64\exe\rutserv.pdb rutserv.exe File opened for modification C:\Windows\SysWOW64\symbols\exe\rutserv.pdb rutserv.exe -
Drops file in Program Files directory 17 IoCs
Processes:
msiexec.exerutserv.exedescription ioc process File created C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\RIPCServer.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\vp8decoder.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\Russian.lg msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\msvcr90.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\msvcp90.dll msiexec.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.pdb rutserv.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\Microsoft.VC90.CRT.manifest msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\dsfVorbisEncoder.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\EULA.rtf msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\HookDrv.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\RWLN.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\English.lg msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\dsfVorbisDecoder.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\help.chm msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Server\vp8encoder.dll msiexec.exe -
Drops file in Windows directory 22 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\ROMServer.exe_84521F20C7744F7FAAC4E478858A721D.exe msiexec.exe File opened for modification C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\stop_server_F11ADA9A6E8F4FE79139D84A6B091D47.exe msiexec.exe File created C:\Windows\Installer\e5785f9.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\ARPPRODUCTICON.exe msiexec.exe File created C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\UNINST_Uninstall_R_3B1E3C8B7D0945898DA82CEEED02F0C7.exe msiexec.exe File opened for modification C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\UNINST_Uninstall_R_3B1E3C8B7D0945898DA82CEEED02F0C7.exe msiexec.exe File opened for modification C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\config_server_066CADD456D84808BDCEE928E4286C5B.exe msiexec.exe File opened for modification C:\Windows\Installer\e5785f9.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI87A0.tmp msiexec.exe File created C:\Windows\Installer\e5785fd.msi msiexec.exe File created C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\ARPPRODUCTICON.exe msiexec.exe File opened for modification C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\ROMServer.exe_84521F20C7744F7FAAC4E478858A721D.exe msiexec.exe File created C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\config_server_066CADD456D84808BDCEE928E4286C5B.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI8A71.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI885C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8919.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{11A90858-40BB-4858-A2DA-CA6495B5E907} msiexec.exe File opened for modification C:\Windows\Installer\MSI878F.tmp msiexec.exe File created C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\stop_server_F11ADA9A6E8F4FE79139D84A6B091D47.exe msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 23 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rfusclient.execmd.exerutserv.exeattrib.exerfusclient.exerfusclient.execmd.exerfusclient.exechcp.commsiexec.exemsiexec.exeMsiExec.exeMsiExec.exerfusclient.exedd17008c9c50c7fb75c0d56312a869cd_JaffaCakes118.exefile.exerutserv.exerutserv.exereg.exerutserv.exerfusclient.exemsiexec.exePING.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dd17008c9c50c7fb75c0d56312a869cd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 64 IoCs
Processes:
MsiExec.exemsiexec.exereg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Webm.VP8Decoder MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{33D9A761-90C8-11d0-BD43-00A0C911CE86}\Instance\{5C94FE86-B93B-467F-BFC3-BD6C91416F9B}\CLSID = "{5C94FE86-B93B-467F-BFC3-BD6C91416F9B}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{05A1D945-A794-44EF-B41A-2F851A117155} MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F3-5211-11DF-94AF-0026B977EEAA}\TypeLib MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED311102-5211-11DF-94AF-0026B977EEAA} MsiExec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\Instance\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\FilterData = 020000000000200002000000000000003070693300000000000000000200000000000000000000003074793300000000700000008000000031747933000000007000000090000000317069330800000000000000010000000000000000000000307479330000000070000000a00000007669647300001000800000aa00389b715956313200001000800000aa00389b714934323000001000800000aa00389b715650383000001000800000aa00389b71 MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Webm.VP8Decoder\CurVer MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Webm.VP8Decoder.1\CLSID\ = "{ED3110F3-5211-11DF-94AF-0026B977EEAA}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\ProgID MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\FriendlyName = "WebM VP8 Encoder Filter" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C94FE86-B93B-467F-BFC3-BD6C91416F9B}\InprocServer32\ = "C:\\Program Files (x86)\\Remote Manipulator System - Server\\dsfVorbisEncoder.dll" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{33D9A761-90C8-11D0-BD43-00A0C911CE86} MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\509B38EF4554FFD4794F292971C81B17 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ED3110F1-5211-11DF-94AF-0026B977EEAA}\1.0\FLAGS MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Webm.VP8Decoder.1\ = "WebM VP8 Decoder Filter" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ED3110F4-5211-11DF-94AF-0026B977EEAA}\1.0\ = "VP8 Encoder Filter Type Library" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\InprocServer32 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\TypeLib\ = "{ED3110F4-5211-11DF-94AF-0026B977EEAA}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5C94FE86-B93B-467F-BFC3-BD6C91416F9B} MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7791.tmp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F3-5211-11DF-94AF-0026B977EEAA}\ = "WebM VP8 Decoder Filter" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F3-5211-11DF-94AF-0026B977EEAA}\InprocServer32\ThreadingModel = "Both" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WebM.VP8Encoder\CLSID MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F3-5211-11DF-94AF-0026B977EEAA}\ProgID MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{ED3110F3-5211-11DF-94AF-0026B977EEAA}\CLSID = "{ED3110F3-5211-11DF-94AF-0026B977EEAA}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A538F05F-DC08-4BF9-994F-18A86CCA6CC4}\ = "Vorbis Encode Properties" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\VersionIndependentProgID MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{5C94FE86-B93B-467F-BFC3-BD6C91416F9B}\FriendlyName = "Xiph.Org Vorbis Encoder" MsiExec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{33D9A761-90C8-11d0-BD43-00A0C911CE86}\Instance\{5C94FE86-B93B-467F-BFC3-BD6C91416F9B}\FilterData = 0200000000002000020000000000000030706933000000000000000001000000000000000000000030747933000000006000000070000000317069330800000000000000010000000000000000000000307479330000000060000000800000006175647300001000800000aa00389b710100000000001000800000aa00389b71ac66058ab342d94aaca393b906ddf98a MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70\Version = "83951616" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ED3110F1-5211-11DF-94AF-0026B977EEAA}\1.0\0 MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{33D9A761-90C8-11D0-BD43-00A0C911CE86}\Instance\{5C94FE86-B93B-467F-BFC3-BD6C91416F9B} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ED3110F1-5211-11DF-94AF-0026B977EEAA}\1.0\0\win32\ = "C:\\Program Files (x86)\\Remote Manipulator System - Server\\vp8decoder.dll" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Webm.VP8Decoder.1 MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F5-5211-11DF-94AF-0026B977EEAA} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70\SourceList\PackageName = "men.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ED3110F4-5211-11DF-94AF-0026B977EEAA}\1.0\0 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\VersionIndependentProgID\ = "WebM.VP8Encoder" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WebM.VP8Encoder MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WebM.VP8Encoder.1\ = "WebM VP8 Encoder Filter" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\Instance\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\CLSID = "{ED3110F5-5211-11DF-94AF-0026B977EEAA}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ED3110F1-5211-11DF-94AF-0026B977EEAA} MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ED3110F1-5211-11DF-94AF-0026B977EEAA}\1.0 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Webm.VP8Decoder\CurVer\ = "Webm.VP8Decoder.1" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\Instance\{ED3110F5-5211-11DF-94AF-0026B977EEAA} MsiExec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\85809A11BB0485842AADAC46595B9E70\SourceList\Media reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{05A1D945-A794-44EF-B41A-2F851A117155}\InprocServer32\ = "C:\\Program Files (x86)\\Remote Manipulator System - Server\\dsfVorbisDecoder.dll" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ED3110F1-5211-11DF-94AF-0026B977EEAA}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\Remote Manipulator System - Server" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F3-5211-11DF-94AF-0026B977EEAA}\ProgID\ = "Webm.VP8Decoder.1" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F3-5211-11DF-94AF-0026B977EEAA}\TypeLib\ = "{ED3110F1-5211-11DF-94AF-0026B977EEAA}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Webm.VP8Decoder\CLSID MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\ = "WebM VP8 Encoder Filter" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WebM.VP8Encoder\CurVer\ = "WebM.VP8Encoder.1" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WebM.VP8Encoder.1\CLSID MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED311102-5211-11DF-94AF-0026B977EEAA}\InprocServer32\ThreadingModel = "Both" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{ED3110F3-5211-11DF-94AF-0026B977EEAA} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ED3110F5-5211-11DF-94AF-0026B977EEAA}\ProgID\ = "WebM.VP8Encoder.1" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WebM.VP8Encoder.1\CLSID\ = "{ED3110F5-5211-11DF-94AF-0026B977EEAA}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A538F05F-DC08-4BF9-994F-18A86CCA6CC4}\InprocServer32\ = "C:\\Program Files (x86)\\Remote Manipulator System - Server\\dsfVorbisEncoder.dll" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\85809A11BB0485842AADAC46595B9E70 msiexec.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
msiexec.exerutserv.exerfusclient.exepid process 1352 msiexec.exe 1352 msiexec.exe 3904 rutserv.exe 3904 rutserv.exe 3904 rutserv.exe 3904 rutserv.exe 3976 rfusclient.exe 3976 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exemsiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 2072 msiexec.exe Token: SeIncreaseQuotaPrivilege 2072 msiexec.exe Token: SeSecurityPrivilege 1352 msiexec.exe Token: SeCreateTokenPrivilege 2072 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2072 msiexec.exe Token: SeLockMemoryPrivilege 2072 msiexec.exe Token: SeIncreaseQuotaPrivilege 2072 msiexec.exe Token: SeMachineAccountPrivilege 2072 msiexec.exe Token: SeTcbPrivilege 2072 msiexec.exe Token: SeSecurityPrivilege 2072 msiexec.exe Token: SeTakeOwnershipPrivilege 2072 msiexec.exe Token: SeLoadDriverPrivilege 2072 msiexec.exe Token: SeSystemProfilePrivilege 2072 msiexec.exe Token: SeSystemtimePrivilege 2072 msiexec.exe Token: SeProfSingleProcessPrivilege 2072 msiexec.exe Token: SeIncBasePriorityPrivilege 2072 msiexec.exe Token: SeCreatePagefilePrivilege 2072 msiexec.exe Token: SeCreatePermanentPrivilege 2072 msiexec.exe Token: SeBackupPrivilege 2072 msiexec.exe Token: SeRestorePrivilege 2072 msiexec.exe Token: SeShutdownPrivilege 2072 msiexec.exe Token: SeDebugPrivilege 2072 msiexec.exe Token: SeAuditPrivilege 2072 msiexec.exe Token: SeSystemEnvironmentPrivilege 2072 msiexec.exe Token: SeChangeNotifyPrivilege 2072 msiexec.exe Token: SeRemoteShutdownPrivilege 2072 msiexec.exe Token: SeUndockPrivilege 2072 msiexec.exe Token: SeSyncAgentPrivilege 2072 msiexec.exe Token: SeEnableDelegationPrivilege 2072 msiexec.exe Token: SeManageVolumePrivilege 2072 msiexec.exe Token: SeImpersonatePrivilege 2072 msiexec.exe Token: SeCreateGlobalPrivilege 2072 msiexec.exe Token: SeShutdownPrivilege 1936 msiexec.exe Token: SeIncreaseQuotaPrivilege 1936 msiexec.exe Token: SeCreateTokenPrivilege 1936 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1936 msiexec.exe Token: SeLockMemoryPrivilege 1936 msiexec.exe Token: SeIncreaseQuotaPrivilege 1936 msiexec.exe Token: SeMachineAccountPrivilege 1936 msiexec.exe Token: SeTcbPrivilege 1936 msiexec.exe Token: SeSecurityPrivilege 1936 msiexec.exe Token: SeTakeOwnershipPrivilege 1936 msiexec.exe Token: SeLoadDriverPrivilege 1936 msiexec.exe Token: SeSystemProfilePrivilege 1936 msiexec.exe Token: SeSystemtimePrivilege 1936 msiexec.exe Token: SeProfSingleProcessPrivilege 1936 msiexec.exe Token: SeIncBasePriorityPrivilege 1936 msiexec.exe Token: SeCreatePagefilePrivilege 1936 msiexec.exe Token: SeCreatePermanentPrivilege 1936 msiexec.exe Token: SeBackupPrivilege 1936 msiexec.exe Token: SeRestorePrivilege 1936 msiexec.exe Token: SeShutdownPrivilege 1936 msiexec.exe Token: SeDebugPrivilege 1936 msiexec.exe Token: SeAuditPrivilege 1936 msiexec.exe Token: SeSystemEnvironmentPrivilege 1936 msiexec.exe Token: SeChangeNotifyPrivilege 1936 msiexec.exe Token: SeRemoteShutdownPrivilege 1936 msiexec.exe Token: SeUndockPrivilege 1936 msiexec.exe Token: SeSyncAgentPrivilege 1936 msiexec.exe Token: SeEnableDelegationPrivilege 1936 msiexec.exe Token: SeManageVolumePrivilege 1936 msiexec.exe Token: SeImpersonatePrivilege 1936 msiexec.exe Token: SeCreateGlobalPrivilege 1936 msiexec.exe Token: SeShutdownPrivilege 2200 msiexec.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
dd17008c9c50c7fb75c0d56312a869cd_JaffaCakes118.execmd.exefile.execmd.exemsiexec.exerfusclient.exerfusclient.exerfusclient.exerutserv.exerfusclient.exedescription pid process target process PID 2612 wrote to memory of 1468 2612 dd17008c9c50c7fb75c0d56312a869cd_JaffaCakes118.exe cmd.exe PID 2612 wrote to memory of 1468 2612 dd17008c9c50c7fb75c0d56312a869cd_JaffaCakes118.exe cmd.exe PID 2612 wrote to memory of 1468 2612 dd17008c9c50c7fb75c0d56312a869cd_JaffaCakes118.exe cmd.exe PID 1468 wrote to memory of 3000 1468 cmd.exe file.exe PID 1468 wrote to memory of 3000 1468 cmd.exe file.exe PID 1468 wrote to memory of 3000 1468 cmd.exe file.exe PID 3000 wrote to memory of 4400 3000 file.exe cmd.exe PID 3000 wrote to memory of 4400 3000 file.exe cmd.exe PID 3000 wrote to memory of 4400 3000 file.exe cmd.exe PID 4400 wrote to memory of 3104 4400 cmd.exe chcp.com PID 4400 wrote to memory of 3104 4400 cmd.exe chcp.com PID 4400 wrote to memory of 3104 4400 cmd.exe chcp.com PID 4400 wrote to memory of 2072 4400 cmd.exe msiexec.exe PID 4400 wrote to memory of 2072 4400 cmd.exe msiexec.exe PID 4400 wrote to memory of 2072 4400 cmd.exe msiexec.exe PID 4400 wrote to memory of 1936 4400 cmd.exe msiexec.exe PID 4400 wrote to memory of 1936 4400 cmd.exe msiexec.exe PID 4400 wrote to memory of 1936 4400 cmd.exe msiexec.exe PID 4400 wrote to memory of 3312 4400 cmd.exe PING.EXE PID 4400 wrote to memory of 3312 4400 cmd.exe PING.EXE PID 4400 wrote to memory of 3312 4400 cmd.exe PING.EXE PID 4400 wrote to memory of 2200 4400 cmd.exe msiexec.exe PID 4400 wrote to memory of 2200 4400 cmd.exe msiexec.exe PID 4400 wrote to memory of 2200 4400 cmd.exe msiexec.exe PID 1352 wrote to memory of 1408 1352 msiexec.exe MsiExec.exe PID 1352 wrote to memory of 1408 1352 msiexec.exe MsiExec.exe PID 1352 wrote to memory of 1408 1352 msiexec.exe MsiExec.exe PID 1352 wrote to memory of 3592 1352 msiexec.exe MsiExec.exe PID 1352 wrote to memory of 3592 1352 msiexec.exe MsiExec.exe PID 1352 wrote to memory of 3592 1352 msiexec.exe MsiExec.exe PID 1352 wrote to memory of 3940 1352 msiexec.exe rfusclient.exe PID 1352 wrote to memory of 3940 1352 msiexec.exe rfusclient.exe PID 1352 wrote to memory of 3940 1352 msiexec.exe rfusclient.exe PID 3940 wrote to memory of 4640 3940 rfusclient.exe rutserv.exe PID 3940 wrote to memory of 4640 3940 rfusclient.exe rutserv.exe PID 3940 wrote to memory of 4640 3940 rfusclient.exe rutserv.exe PID 1352 wrote to memory of 660 1352 msiexec.exe rfusclient.exe PID 1352 wrote to memory of 660 1352 msiexec.exe rfusclient.exe PID 1352 wrote to memory of 660 1352 msiexec.exe rfusclient.exe PID 660 wrote to memory of 4940 660 rfusclient.exe rutserv.exe PID 660 wrote to memory of 4940 660 rfusclient.exe rutserv.exe PID 660 wrote to memory of 4940 660 rfusclient.exe rutserv.exe PID 1352 wrote to memory of 4432 1352 msiexec.exe rfusclient.exe PID 1352 wrote to memory of 4432 1352 msiexec.exe rfusclient.exe PID 1352 wrote to memory of 4432 1352 msiexec.exe rfusclient.exe PID 4400 wrote to memory of 4572 4400 cmd.exe attrib.exe PID 4400 wrote to memory of 4572 4400 cmd.exe attrib.exe PID 4400 wrote to memory of 4572 4400 cmd.exe attrib.exe PID 4400 wrote to memory of 860 4400 cmd.exe reg.exe PID 4400 wrote to memory of 860 4400 cmd.exe reg.exe PID 4400 wrote to memory of 860 4400 cmd.exe reg.exe PID 4432 wrote to memory of 884 4432 rfusclient.exe rutserv.exe PID 4432 wrote to memory of 884 4432 rfusclient.exe rutserv.exe PID 4432 wrote to memory of 884 4432 rfusclient.exe rutserv.exe PID 3904 wrote to memory of 3976 3904 rutserv.exe rfusclient.exe PID 3904 wrote to memory of 3976 3904 rutserv.exe rfusclient.exe PID 3904 wrote to memory of 3976 3904 rutserv.exe rfusclient.exe PID 3904 wrote to memory of 4588 3904 rutserv.exe rfusclient.exe PID 3904 wrote to memory of 4588 3904 rutserv.exe rfusclient.exe PID 3904 wrote to memory of 4588 3904 rutserv.exe rfusclient.exe PID 3976 wrote to memory of 4220 3976 rfusclient.exe rfusclient.exe PID 3976 wrote to memory of 4220 3976 rfusclient.exe rfusclient.exe PID 3976 wrote to memory of 4220 3976 rfusclient.exe rfusclient.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd17008c9c50c7fb75c0d56312a869cd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dd17008c9c50c7fb75c0d56312a869cd_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\734B.tmp\23.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\734B.tmp\file.exefile.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7791.tmp\install.cmd" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\chcp.comchcp 12515⤵
- System Location Discovery: System Language Discovery
PID:3104
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {61FFA475-24D5-44FB-A51F-39B699E3D82C} /qn REBOOT=ReallySuppress5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {11A90858-40BB-4858-A2DA-CA6495B5E907} /qn REBOOT=ReallySuppress5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3312
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /I "men.msi" /qn5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Program Files\Remote Manipulator System - Server"5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4572
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Installer\Products\85809A11BB0485842AADAC46595B9E70" /f5⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:860
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8F16C22C714AF1A2CAA804545FAA8C662⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1408
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 139488B8D3961851265CA1944F9B2838 E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3592
-
-
C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe" /server /silentinstall2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe" /silentinstall3⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4640
-
-
-
C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe" /server /firewall2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe" /firewall3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4940
-
-
-
C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe" /server /start2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe" /start3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:884
-
-
-
C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rutserv.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4220
-
-
-
C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Server\rfusclient.exe" /tray2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4588
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5f22153eaed7d1219072cae546f709a20
SHA171dec48e9e53111500d066c7eb42a22da44991b8
SHA256d6253fd556a6261b75dcfeeaa3b81be225ba2e62fd8885d4e11a0f725c188a25
SHA51221023470d1bcd343182d838fd9e8791fa7651dddba79f7127d7f75b28fafcbf965a3ba4e8ca611f667a2caffaba5c9437ed0448e2bee9f2d754bb735f438b5bc
-
Filesize
32KB
MD5404e37e676e429d458fd460681ba98b2
SHA1f85e6c339457de81df9f072f2cc205fae606b5e8
SHA25619499add88ab94748cb87b0d5cbe7a69ad6d2b10699707ddaa758a63e8244732
SHA51268bf13cb2076e5d74814afaa9c67fc998a7172f1afa2f8c4d2c2112293871e08905fb9898672440b4b335a356895bf0bbf10ed1225011f2f77ada09c44385b78
-
Filesize
144KB
MD5513066a38057079e232f5f99baef2b94
SHA1a6da9e87415b8918447ec361ba98703d12b4ee76
SHA25602dbea75e8dbcdfc12c6b92a6c08efad83d4ca742ed7aee393ab26cab0c58f9e
SHA51283a074bef57f78ede2488dd586b963b92837e17eea77ebd1464f3da06954ae8ca07f040089af0c257e2836611ae39424574bd365aea4a6318a2707e031cd31a5
-
Filesize
96KB
MD5329354f10504d225384e19c8c1c575db
SHA19ef0b6256f3c5bbeb444cb00ee4b278847e8aa66
SHA25624735b40df2cdac4da4e3201fc597eed5566c5c662aa312fa491b7a24e244844
SHA512876585dd23f799f1b7cef365d3030213338b3c88bc2b20174e7c109248319bb5a3feaef43c0b962f459b2f4d90ff252c4704d6f1a0908b087e24b4f03eba9c0e
-
Filesize
325KB
MD5cf6ce6b13673dd11f0cd4b597ac56edb
SHA12017888be6edbea723b9b888ac548db5115df09e
SHA2567bda291b7f50049088ea418b5695929b9be11cc014f6ec0f43f495285d1d6f74
SHA512e5b69b4ee2ff8d9682913a2f846dc2eca8223d3100d626aea9763653fe7b8b35b8e6dc918f4c32e8ae2fc1761611dcd0b16d623ede954f173db33216b33f49dc
-
Filesize
35KB
MD5281268d00c47bee9c7308d5f2be8e460
SHA1cb5153ec385b5df57d1f8d583cf20ff5d4d5309f
SHA2568a156137ea18c294d7473170e905c3fadfc3ddec8d099e1b8c63a48e58e8271d
SHA5128561ab264552fff701e04b61caab465e49e064153a4b27c05ae8fb71b7e449f9281b5d8183b3204b57bbc2356157af446ef7d08d96f0ad30b41e93536557509f
-
Filesize
234KB
MD58e3f59b8c9dfc933fca30edefeb76186
SHA137a78089d5936d1bc3b60915971604c611a94dbd
SHA256528c0656751b336c10cb4c49b703eae9c3863f7f416d0e09b198b082cc54aeb8
SHA5123224c20c30556774fd4bed78909f451b9a5a46aa59271b5e88b1e0e60145d217802a8f1fda3d3fabcd8546ca7783e0c70f0c419a28efe6c5160a102553a3c91d
-
Filesize
1.6MB
MD5ff622a8812d8b1eff8f8d1a32087f9d2
SHA1910615c9374b8734794ac885707ff5370db42ef1
SHA2561b8fe11c0bdcbf1f4503c478843de02177c606912c89e655e482adec787c2ebf
SHA5121a7c49f172691bf071df0d47d6ee270afbfa889afb8d5bd893496277fd816630ecd7b50c978b53d88228922ba6070f382b959ffc389394e0f08daab107369931
-
Filesize
556KB
MD5b2eee3dee31f50e082e9c720a6d7757d
SHA13322840fef43c92fb55dc31e682d19970daf159d
SHA2564608beedd8cf9c3fc5ab03716b4ab6f01c7b7d65a7c072af04f514ffb0e02d01
SHA5128b1854e80045001e7ab3a978fb4aa1de19a3c9fc206013d7bc43aec919f45e46bb7555f667d9f7d7833ab8baa55c9098af8872006ff277fc364a5e6f99ee25d3
-
Filesize
637KB
MD57538050656fe5d63cb4b80349dd1cfe3
SHA1f825c40fee87cc9952a61c8c34e9f6eee8da742d
SHA256e16bc9b66642151de612ee045c2810ca6146975015bd9679a354567f56da2099
SHA512843e22630254d222dfd12166c701f6cd1dca4a8dc216c7a8c9c0ab1afc90189cfa8b6499bbc46408008a1d985394eb8a660b1fa1991059a65c09e8d6481a3af8
-
Filesize
3.3MB
MD525f54262e5014b889caece94570d449f
SHA1965afeff08735bc7ca7140373e6b3d0d1bd64d2e
SHA2564834c03292e9dffe902a963633c7e417856cfd69f15d6fcec2aac6b5ba2bbdea
SHA512df2ab04fdb8994821d4d763ddf59b0e4bef69f193dd681fd262953cb718b003b6aec28933c6bb9aa83780ad9746101141194657f58fdea16f11c560441081090
-
Filesize
3.8MB
MD58008e5a7f569e95bd2ebb05d347f481e
SHA112c02cb2d01af5aa98b8b04b31e39cee1302fc2c
SHA2569d4d210565d9f8ce269dbe71c46e744a0ff4544069a2b73abd411122a49c60f5
SHA512217f86d10f204443d449599cdec2804b00f35eab08c19e856606dbe4d782f1295c7b776178bcce5ca5655686df37030cef03f51414ba57103b71fb16ad0b2a82
-
Filesize
403KB
MD56f6bfe02e84a595a56b456f72debd4ee
SHA190bad3ae1746c7a45df2dbf44cd536eb1bf3c8e2
SHA2565e59b566eda7bb36f3f5d6dd39858bc9d6cf2c8d81deca4ea3c409804247da51
SHA512ed2a7402699a6d00d1eac52b0f2dea4475173be3320dfbad5ca58877f06638769533229bc12bce6650726d3166c0e5ebac2dad7171b77b29186d4d5e65818c50
-
Filesize
685KB
MD5c638bca1a67911af7f9ed67e7b501154
SHA10fd74d2f1bd78f678b897a776d8bce36742c39b7
SHA256519078219f7f6db542f747702422f902a21bfc3aef8c6e6c3580e1c5e88162b8
SHA512ca8133399f61a1f339a14e3fad3bfafc6fe3657801fd66df761c88c18b2dc23ceb02ba6faa536690986972933bec2808254ef143c2c22f881285facb4364659f
-
Filesize
27B
MD59a07c7ffbbaef06a3b6493a2f726a957
SHA11c0369f619bdaae3bb6beb2461c2a12aa8eba411
SHA256bf98c2165f9e9b15bd8626648b8e588e417f4c0144c5b112bcee602c39fbd3de
SHA51241a49efacdeff014ff1331bd57dd0a52fc6dc4ac807270a44ff5bc72eaaa70b8eb1f552dc6d3858fffb5c1a8f47034b95d5ecdd8c90f83d0a4c1c4bac86eb004
-
Filesize
5.3MB
MD5949916f8f95122f95050f6568728bf87
SHA1b9fcf36abf466e29a215d2d377a22089113e49c0
SHA2562769ef3405e4fa1c2ae6789d91aa9276994552a6b2c651bbfce06f9373dd0fe5
SHA51241d3e469d60d85533ea6e8242e65c31ea95ee712e166343900e2f8b38a9cfe4c86a49ed43d2429ef570698e45168c3980d14eb72b3724ee549c7f927cda019a8
-
Filesize
359B
MD587477a88d0b55141d0d6af5f23258817
SHA19d4441e51c6fa1350471ca109997256036daedc6
SHA256c141653bddf7e903c06619c7d2442b3eae44fa70beeae15046d9941a1dbe0ad7
SHA5120e1b357064ab1990c61667282f7303cc1eb750207587e9d2d26d1a0e0aea7560525c99abadc1fdcf223aa28f3621b88cd24dc8697d8e7babb124a3add61b71e3
-
Filesize
5.9MB
MD5ff24c169ba65675d18f6403bcc699985
SHA1c15b6f53eb929dc3c228dd5d5f48f4d122c0c739
SHA256eed679c4bed5bd2c6b6bae58e4aa177229e20d34d5bbb80b30f38247dc880b45
SHA512b8c16700d329d83347accf5a97d86f3fc2aa697010705a16ee0e1e460027e857fdc16acd4ced7a317d03414076ef6901262cc6261031a1e841e6cd2c8eeab374
-
Filesize
1KB
MD5a326927fc5c5b40517642a5c1e1fcc08
SHA17c44080ecf01293443a95a93aad965aa59698369
SHA2563e7982c5eb7c0ce065f4b66c622a73e5d687ec34ba5633fabf593cdc563bd293
SHA5128abff473f2fc2180bec253c0deddc65f8dc3a97f7a0c91890ea4b372a14198f4ae66cec7201ad35fa79a4953a9ac6447a92d33c01dd61ad4a8e7f784ee085e27
-
Filesize
1KB
MD5fb03ea99c80884fc0bfdb084ad6d9b15
SHA1f4e9b6cc70de0ae5095973b16fdcd192ef792e9b
SHA2565756daf73a280857b65096ec16e93092c7501ccdfc9b3c602fd2e9ad210c911b
SHA5120d5705f5a1b09022e2d8054c782b868635d3b7bd494400b50d980e111fe3462afd7777c0b7d8aab36652ccf7d8fd160319380f2fb3327654d2ffe9b4546352db
-
Filesize
1KB
MD53191b3011a4e7d1319d41945c5cc770b
SHA1e985a16536f205b5c58a50310a3860df007ac164
SHA2564c1938092f84eb5f35b9ca3060c3faf4eef047f852d903fcd479ded13ed56e2d
SHA5127763b1ccfcbcd4faeb2537a161b97844aae417eac46b7ad7fe4018dd109a9c52964b1e9a8b5a8723cb5feeb0588169a49419ab77dc6de125a40b04afebce21cc
-
Filesize
1KB
MD56177d1d6c3c98c6a693b37860f30ea6b
SHA182c5f128489a1a194aaa6db641a2e8cf4e560f5b
SHA2560903b4c9d92d3ff9026f61801faace5946f81713746b66ab9748829a93154c76
SHA512fa4523f7dac49172e5c9b4db38f4e9f3d65b18410a1fddcaaffd960ff8a2ec20abe1abb31ea0a4fcd6aa2c83eda389525b71ad1ab6d7bbfa5bd1b0487008846e
-
Filesize
1KB
MD51413530e795e51e7b5a0c5ca53489911
SHA1c6c936d07249c927ec5bab0acd702b2890379eba
SHA2561f9d959e9163930791111a67b3a18689b01b512c15e5b53dcc4c6e28d2d10fa4
SHA5126680d4288c0e9b1d89dfc8e57839164411c92e11d8d418369c4743150e5e2ff9c8415ea28b6e2f4f642fd89c3ddb969476ea2c1ab34d5a15e947b45bef1efbb4
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
165KB
MD5b9be841281819a5af07e3611913a55f5
SHA1d300645112844d2263dac11fcd8298487a5c04e0
SHA2562887c57b49ce17c0e490aa7872f2da51321e2dde26c04ab7a6afcde9eab005d9
SHA5127393bade0f42794279660f66aad4f4bd7dae63ff29ff19be4c4c86a4c26cf7291af1514e1475e96c2169536747c08beeec8bda30eecfb5da476709c19062b2e0
-
C:\Windows\Installer\{11A90858-40BB-4858-A2DA-CA6495B5E907}\config_server_066CADD456D84808BDCEE928E4286C5B.exe
Filesize56KB
MD54f3d5ebd449ca2d2b624424daf16a7ea
SHA1b7673ae124169664ce0c091806094fff1eb2196d
SHA256f349a4c890288560fa3f1a12f16ad16c442c7e56ad17128df7800751b2ca4d97
SHA5122408b350ccb68cba3f30f2519817e9a8bc4bdba2c935ef4b2c82bbe72db65ddf7fe10890bc3488ca3bef11806839776140c06568833a3a09ed64e228816d0dd8