Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 10:26
Behavioral task
behavioral1
Sample
5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe
-
Size
4.1MB
-
MD5
5c2dd6e4760729c4e6ccba57e5c53dd0
-
SHA1
8b4f76990354a9fe16b4e8c4fe459dc9aa67b9d2
-
SHA256
ebb9d7e696ce8693ddeceba00f377d0d668010eee4755f71771027c21c4af6f5
-
SHA512
e479c858bb27281567ae79c9d3f7e505db72c7af49c5675fd2980d39696a82d59bcbc2c260a27f830992644f53384698e0e06bff149bd991d8f014157b98e05d
-
SSDEEP
98304:xUS+UpfIpZtN9DwAefvGsXjqD7+IG7Jyxz/xM3+A6nswaXzVJvV3m3:xAUWpPNBefvM7+/Org+FnGXzVJG
Malware Config
Extracted
cybergate
2.7 Final
vítima
trufyhack.no-ip.biz:2000
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{I8O55I41-0LQM-E6E6-0KHY-65FER04UGD02}\StubPath = "c:\\dir\\install\\install\\server.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{I8O55I41-0LQM-E6E6-0KHY-65FER04UGD02} 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{I8O55I41-0LQM-E6E6-0KHY-65FER04UGD02}\StubPath = "c:\\dir\\install\\install\\server.exe Restart" 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{I8O55I41-0LQM-E6E6-0KHY-65FER04UGD02} explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe -
Executes dropped EXE 9 IoCs
pid Process 5228 server.exe 6108 server.exe 6536 server.exe 7008 server.exe 6936 server.exe 7280 server.exe 7992 server.exe 8184 server.exe 2696 server.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine server.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine server.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine server.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine server.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine server.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine server.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine server.exe -
Loads dropped DLL 1 IoCs
pid Process 5492 server.exe -
resource yara_rule behavioral2/memory/3436-0-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-2-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-3-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-4-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-5-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-6-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-7-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-8-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-9-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-11-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-12-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-10-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-14-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-15-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-18-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-19-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-20-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-21-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-34-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-45-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/files/0x0031000000023b73-701.dat themida behavioral2/memory/5228-705-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/5488-718-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/6108-947-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/5228-1148-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/6536-1169-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/7008-1265-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/6108-1279-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/7280-1353-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/6536-1400-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/8184-1480-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/3436-1549-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/7008-1579-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/7280-1752-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/7280-1793-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/8184-1927-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/7008-3586-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/5228-3679-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/6108-3874-0x0000000000400000-0x0000000000CA9000-memory.dmp themida behavioral2/memory/6536-4224-0x0000000000400000-0x0000000000CA9000-memory.dmp themida -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "c:\\dir\\install\\install\\server.exe" 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "c:\\dir\\install\\install\\server.exe" 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 5 IoCs
pid pid_target Process procid_target 4676 7280 WerFault.exe 110 3716 8184 WerFault.exe 114 8156 6936 WerFault.exe 109 5320 7992 WerFault.exe 111 6396 5492 WerFault.exe 120 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 5228 server.exe 5228 server.exe 6108 server.exe 6108 server.exe 6536 server.exe 6536 server.exe 7008 server.exe 7008 server.exe 2696 server.exe 2696 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5488 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5488 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe Token: SeDebugPrivilege 5488 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56 PID 3436 wrote to memory of 3524 3436 5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3524
-
C:\Users\Admin\AppData\Local\Temp\5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Identifies Wine through registry keys
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:804 -
C:\dir\install\install\server.exe"C:\dir\install\install\server.exe"4⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5228 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:6360
-
-
C:\dir\install\install\server.exe"C:\dir\install\install\server.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6936 -s 9686⤵
- Program crash
PID:8156
-
-
-
-
C:\dir\install\install\server.exe"C:\dir\install\install\server.exe"4⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6108 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:7132
-
-
C:\dir\install\install\server.exe"C:\dir\install\install\server.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7992 -s 9526⤵
- Program crash
PID:5320
-
-
-
-
C:\dir\install\install\server.exe"C:\dir\install\install\server.exe"4⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6536 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:8104
-
-
C:\dir\install\install\server.exe"C:\dir\install\install\server.exe"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5492 -s 9486⤵
- Program crash
PID:6396
-
-
-
-
C:\dir\install\install\server.exe"C:\dir\install\install\server.exe"4⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious behavior: EnumeratesProcesses
PID:7008
-
-
C:\dir\install\install\server.exe"C:\dir\install\install\server.exe"4⤵
- Executes dropped EXE
- Identifies Wine through registry keys
PID:7280 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 8125⤵
- Program crash
PID:4676
-
-
-
C:\dir\install\install\server.exe"C:\dir\install\install\server.exe"4⤵
- Executes dropped EXE
- Identifies Wine through registry keys
PID:8184 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8184 -s 5565⤵
- Program crash
PID:3716
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:5856
-
-
C:\Users\Admin\AppData\Local\Temp\5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5c2dd6e4760729c4e6ccba57e5c53dd0_JaffaCakes118.exe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:5488 -
C:\dir\install\install\server.exe"C:\dir\install\install\server.exe"4⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious behavior: EnumeratesProcesses
PID:2696
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 7280 -ip 72801⤵PID:2816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 8184 -ip 81841⤵PID:4624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 6936 -ip 69361⤵PID:7424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 7992 -ip 79921⤵PID:6772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 5492 -ip 54921⤵PID:7280
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
588KB
MD57babfd6a39337edc25e0c88694f9fdd2
SHA18b341add4cbd722cf793a4d877ef271d0f0cd1af
SHA256b2f74185ce0229f892d69297303bcfd3f0e653e257724c277edd0c2e3f13bb7a
SHA512a61c8475b9c99b038d8edbc6deeb31102a8af401a1a51114f075dd9fb692298c8f4a549ccd6718a7286efd119ebcb4fb1e45c5e0566bd2a15775594d9c55f4cb
-
Filesize
588KB
MD54b5aa817027e7a4251e4ed5486b44e94
SHA16a68661a8398160c5a278983beca1018bb64167b
SHA256fd2a69b5006242f1d4b8cf9dd3c03efc6103b3757b9a700c91e04e7aa880bc3e
SHA512a70a7f594c7f3e0fc4f0547babac862e56c3cdf0a0ab68eb82f682af237778df1709cc86b7bc30f7d5a670837ba4bd4d24a05e0511875dbbfb81e0e7f5e432ba
-
Filesize
8B
MD5f4a7edab7570b4daab363fbd47b7180a
SHA169c4e7ab735548a4f8c7a27d92c8f84f860c961e
SHA256fe6ef9f1fda50aa69b0f093ba440f232a4cf56cd8c68078e9974018ed7930747
SHA5122c68fbe173bd197c8937bef00b3e0f7fbc10dee668a44639f9334f2533373563e42a126978ad9a3f4b21894a18fa49c44584b790b1aee1497f0a0524345c218d
-
Filesize
8B
MD5c9adc5197854feb1b0fc5d0a962327c2
SHA130cd476532a6b7dd5ff163f1335d1ce5de7c033b
SHA256fcd6dac988c87fdd239f49bb673e463aff015b090eade79b2ad13b5035d30d06
SHA5129aeed6a75a48cadc5538e2a0b44d50fde339d04da472120f5d2c9b39474365d4ed0be4853e516cf780a831fd6d1fcd0979e7c2d01ba407c26037beb0c4636c9b
-
Filesize
8B
MD5ca723a9c0714f3401856ef32e621b4fa
SHA15a16d9484ef880a8e2c510c60f20d660aaff4173
SHA25666d9d9bdd938ee6d197525bf341abb3816984a131e644626ee079fbd82a51309
SHA512dcf798934d7b58f5b5c85b02b1ba3faa8fa1530c16ebadc76e7e90253ccad025ed8b73e885abb89829b3f755abd69eaa3f3f71db4becbf5e8b0108373c47030a
-
Filesize
8B
MD51ecc31dd9eeb604c56fd42ac42f61354
SHA1b0b24e019323bd3d9676a7eb1eb9e42b031d63c8
SHA256cfd5358942153f20d21a05f2ac6927429bcb55aa55a45952fdd6a5daff01e5e4
SHA512ecdd221fa1b1f84e2258a7da70cf4275c3ca0f7ac1a0b7b6d8d27d8a766c60152c37973889ccc4fdf0430ef01df926573f74dd3b10c80a690b27aa5ecb216699
-
Filesize
8B
MD55dc4ad628376d5d3a1f2313006a2cd53
SHA1c3c0eb4bbfef91486bac96213971b1849571d9b6
SHA256534d706b9a1994e4c03de8d75f4dc5d09fb0ca4bebf79b72756e8966372018fe
SHA512621e26b2809c533e3a3e420ddf543002d3d665cb32bfa6d4a5ea1d53b42d956587c8621bee5850eed39168b896f88b35d05cc84f02f2c71fabdd0e45943307c7
-
Filesize
8B
MD5d3123759df092862f233fbc45f5735fe
SHA1f530e9819664bb2cfe1a0ebd7fe97d6f58bfc6b2
SHA25670f9d7afb0c683da710ea45971a2c393bab134d03592f6055ca4b3e43707ce28
SHA512c7c5c45f993869edbbc3866b6fb1753b71b7a655a9a508e574aba53271e3896854340ce8f91693f41a02f83b78934b46d17a9e547a24f10da663da28d73f81e2
-
Filesize
8B
MD58321640e979a5e62d7c973286f68bac3
SHA1eb7009b4df2e98913ce9dcad247d8e68e0ccab37
SHA2566e6982ece1f628d89c6ca4b06eb9574d21d7a1153b56cedd203fb2e0881962a8
SHA5122132616c3bc56b76f0600e2c5376680548d0a74e86e6e7c13becda35d68817b891a0cbec2a7e94212b253b6e72d7e664c06c20cd0bf7fb35dbf1434975c1403c
-
Filesize
8B
MD591b6baaffeb05167fdde871edfe52c14
SHA18be517a2deabad246be5bb02d70c9897b9baa746
SHA256fdadf73301eae6d5f5b2366032a8776bb5a73622a3874377578ea3e55bcdb617
SHA5125c04fc8081b98bd6ee5c5e6665cbf65ec04db62cc1964da2f5f087ec6e488a5f72c4043cbbb2c8459cac4066aabdd7e8acfc654b36e50ab7e06a1546b804b8f3
-
Filesize
8B
MD57a40f333135a8b980af89ac28fde6e7f
SHA18f7e1c09cfae6a76baab364c0e3a2f26fb5f9dbb
SHA25610bc9783f0db4f71dc77cc613a3c9b8c4bd3af6a1ab604145d4acd61a6d9b997
SHA512d9ae5bd20f6db8aa41eb240d551ca4306be733226894d931565cd673c09cc23130dc3fc6987c3ca5db64c60a6a5243f4c2a60f2afd2a4f0a8b999656aa3f6038
-
Filesize
8B
MD549feb503af46ad4479e00317a21cc412
SHA1e8d3c7c6a2c6f7652ed6f9dcea15141f944368b3
SHA2569f4bf0194804f1b7bb059bc938de46faa61649ac6486ec99e962b50e2061e672
SHA5124da7cd09eb5de2d8fcc604ec522d971826ce4d125cf45fb7b36ef83f4198ef7d50396f2b05597839f6d5424cc0d6889e2c780dbfc99fc4067ea1f1d6faf3dc72
-
Filesize
8B
MD55a18510ce488418b535b4cea9ecc62e0
SHA14557ddd2b2ead545215b0afecda88dc0c56623df
SHA256bb582dae5460858d3f8049bb0b33f8399f949c1edeab49cfd5df7279584e21df
SHA512cfb30d436c04c9dbd1e2ab5dca439f811dae148f842b2efab15e5486be62495143e8ebfd3f23fe087fd192a6dd56b2a2a76a63b43465e1f70093cd581fddff0f
-
Filesize
8B
MD562baca7484afb4dd841d16fb9204fb2f
SHA1801f2a28a88b349fad5fdf9dbebf18c13824c5e0
SHA2569918775270b19ce7eaca1092d49e019df83bcd7fc956e06adadd0dee9a4f8a85
SHA51264302e3e983470284e2a46120771bcb7d728c51d200d525444d4729f922e011533cabb63c867b5b1240da279c4a547c3856236680b4f6b71990225f9b6bab5ad
-
Filesize
8B
MD50e051e8accff4309665ad1c45c1ff491
SHA13f3644725c050a7717a7751c002b23e1ca6f42cb
SHA256bfc1a49efb4b94dca964f965d927b9ead271e25880439218d351818cfec52902
SHA512e0df0ee3e91691fd52a46cdd07a56faddb6ab580b4a040fd43360217a18de690831114362ff5e469ae4486b4d714b5f382ae279d78eb42045d01882cdd4a3927
-
Filesize
8B
MD5ee8954725635223446c63c48b652aa6b
SHA1a6561fcc320b4886c2f2a1741a592d3ed6d33266
SHA2565741b39113a736a04e5399b1ff64ad05b53739476c9d4127e60fe1024ddb87b2
SHA51289dd496189c84423470eb70755c08c846ede07dfa1e4620c7782c6ee62be900756620de01e24725bcf09769968bc0e725254be9757a84a9d86fb14fdc20ecfc4
-
Filesize
8B
MD57ab6b9eee5407442f0d0aeeb680e4017
SHA1a7dcf07f99cc2515ec9a9a8454ba10c4dbc074e4
SHA2560d8488256610b36f81e91fe11686a976ae0b2e361a3f4049aed17c632df8603f
SHA512d918f746e92febf08ee5bc8f43ea883d2850f825e1890569f8ac1cc90c14200e9a8e4c0d37e5c956bce1ed12840683d555faaf305acc576c2b17d7675529b9fd
-
Filesize
8B
MD5fbb5b130708199ed9fa562f72f27a87a
SHA12fbbd5be4a410a0fab3ee71e28ae31c9e5cac787
SHA25681739d3f2b44a19a40db55cef5e6e2e2472bf8d5b457946e7af4a97e9cb23733
SHA51254376e9e2c5861808d8e20df7a3b2c9cf9f0831e1309118e380d77f09a5824ec3015b778c9750cd928a433c9f1cb9aeedd938fc32e00c4da3086cb1da95b3c15
-
Filesize
8B
MD5d35f1f57bdd5683b4bca67b4a305c2a0
SHA1d21edce00f5b28c4040775c81257f4d02058a1cc
SHA2566d5ebb35fc5e33597909aff917af5f40a795306f67d9c3485ff7e16d9232f92d
SHA51293db9582f7885943293d1cb956ac47c914f17f3f296bc5a29c9bbea03207fa6e875f1c10aaa0806f12799df828eaed86242b24c24687ddf41a43407235d9076e
-
Filesize
8B
MD5e250eec02ab1dde84093e519af02a0db
SHA1b5cf243d62ebe4ddee2e3bc81961fb20baceb3be
SHA256f1e2d38b3297f2d31841de9cda2a91f98e3285895783aaf278f6d609ab0bb218
SHA5126394bbd93225fb341bbfbafe1c9900436dec53b23b5aa46586be008010f37f3bba687b582265189e28291ac59735c0a7978c1d243f4cad15b013f54050b64338
-
Filesize
8B
MD55ef8f62094ae209d721d0d3197a7fe91
SHA1c94695f79c014ac8e6c94c2c08515de4049831f4
SHA256d1011c06392f27126b3cc1d327ae6a544b90aab294cd05262748e54f67460219
SHA512192c49b25a0de93fabe710999c69c7a15d0eadda9ffd998158c01ce42201007268b26db88b202aabdf4def3db0ea0efc2f14c94c52325d3b16ab8a235def9048
-
Filesize
8B
MD5b92d3bc030de83c89fe5312126ef7865
SHA183d3709f360156b94c2b9905798987065257ff1a
SHA2562d0f007c0397408538fb9e09bb3a5c209de5a5707c57c28d8087be30cfff10ff
SHA512fb337c2128de4c882ad2df935f23e3d8b5d2bf0bbf844604c911cb8a04e05588bc50cedeb16236d71f52e31d44756a6d58cc6062fbe2aa2a9c0c2471b84cd472
-
Filesize
8B
MD5a23cff11a5c26c28e842a4bc3056d549
SHA1c68be868df7ed94860a64a5ca5b619987367489a
SHA256e8e81039218fb1ead2316b9de1893b6219ec4a215a6630d083bf395ef8308d09
SHA5120a174a2d907c2bfc81512935a47a08ad025019946c01557872347df4d960c2567245120d5707eb8356b9e96cb484a8da039b110b0a73bb9b2729aff5548e4e25
-
Filesize
8B
MD5f0928ffb0e8b3f0db4bcb40d75d2be63
SHA159d12e018a414a4b3a695d4a06e826a917ecf962
SHA2565e7abb44efb537d39c070d70dae2dcaa71ab4bd696567077da6390d7d1d1563c
SHA512560d48583fe622cbaa5e549e4f8669d3dea473e7b2f3692a78c8dd7b4867283014a004508c85271486c4342aa2ff403a6f6c65d2e2de785ed028c965e2fd7b92
-
Filesize
8B
MD506f3ae1e3d1b765675023802314a0a0f
SHA10d696c3c54d1419d6c736be7eaf16c99e4e08103
SHA2564c1abcf2931d861d63e762e62eafd4449f2ec9e546b639fcd6dc961058c57ce0
SHA512f2816986a43038e4c6d3c597543039dce5c8a64f7c25cda81ae2684514f81eb085fe5e76258ac659d75f2f0d8296567a6172689fc8ca85fd01d82808d3bf0b32
-
Filesize
8B
MD5e91df2881e5294ab58c8d41a87f6b119
SHA1cfba827a3b5269149879ab2cbd64f47bcb79efa5
SHA256fbce2246b0d29809f7ae3c7c50dc8770c98f7c392bdd7dc006691bc14458ba14
SHA512e221086ce62e37810fc714fcd488eb83d09a79af4a44c4602cf53f1ab356a9fe8190a03b8f0ddd23f3a60681805dcbe518496d51490ceb8323711bd9567c29be
-
Filesize
8B
MD50a278ac41c826f6cee82dc98a81d0d10
SHA1e7e6b7789828c428a3dafc5f529acc263508caee
SHA2562a8b863bdbdbfd06152b4771e97d32f189bd730a730ffdd71fe1bf1ff0cfa5bd
SHA512308dc705910610af7f0a838a0751e2b60079140e63a2947429beea387b6d11a35130ba8d39b95eb0dccd9ed3fce8e44258185074e0ce18651877d6d1c50b8447
-
Filesize
8B
MD5f7290fd5dc1949a98bf391c2c972d0d3
SHA14fa92515a9ed4ded70bd4487d920ad30785dcfc9
SHA256d9f6df97ddd6c589f75942a837026db6d53269aa0456db25b011b0fc01d97608
SHA5124c8b086d3b2f9094f8d365a78f52de55023a298dac66817050bd2fa733633a63c93b2fe4c3c34cb4e624fd02be079a81b07b203493a96613709c3590a21d100e
-
Filesize
8B
MD5dbc1ee0fa3b99e594a368e47496e4ecd
SHA1cec79e5c5c5e68bc48a4a000f6b977b6027b9315
SHA256224bf80134505958e34059e8df08ad7b25973aad3191bcab10574845c37d422e
SHA512f8160e3208a3b21e39bc541e57532199b1ff73838d12cc9c09a2e6ae3edd842c2dcdc636fc4dab318615322ea75d968f2437e69ec25ff16582a0d65761da2d1e
-
Filesize
8B
MD523ad7311a53ebe61e291c51730ae21a6
SHA1d7e94b50ab5fb7bde6ff205d2c549cb77f6f3886
SHA2567548867117cb310cb11dc98a313797d30eef2a4bf9ebc3867ea02bde88ea5fcd
SHA51223d59b45a7d0ac1832381bbfd53a41687efb9e3aaede0263bd761121cae27025415333e6b694d1b103b9da914cd7188e1341378fa94eef6bc514c1afbf5a9134
-
Filesize
8B
MD53bd3fa20e0dcf23b0828f470194d0597
SHA1d7b7c090197364f975d9a57809cad3fd0ed95733
SHA2561a2fef3a6f74620a8cbf378fa7de268e1a1b3743790d77774442d23b48d992f9
SHA51228c9ca222103ab480b68f93ebe5ac34a074143bb80204ac38b0387bdfc54c34099379da9020470bd011770af119612fc182e4135518d3ff5932b33cfce39b3ec
-
Filesize
8B
MD5bc99ec085829c23120cb65c31fb334fd
SHA1ab42fd9783f91242e7a142f01b88a5ef782727ed
SHA256f4b469acfb6ad6938e39080de98eb7a31efe6507326fecfb105a6608b52765e1
SHA512f366a061a88d701b6f407c6d48c408b4977617d6d4ef452b310bcc243ad5c210880c6561871ac82e3f7970dc5ca2dd620d98133e2acda1deab2361dca35ea14e
-
Filesize
8B
MD5640f4f2eda7d00ae0a45f84cf992c177
SHA1f84dd97671db8fb30be4bedbb70df22d291c9b53
SHA256f542666bce6c83b30a4a807d3954966a473e6870247deab9300d13a54e29f9b1
SHA512e8cb72e461a38190d1bb869469eb98eb84b0de3462f4d897c446621e6becda64bf583e709d3ce7f7c2c6bb83558b931b7ac8f6965cd9d3817bd7c41a07eb2068
-
Filesize
8B
MD5ffab19919bfddea7a5ae18a136b507dd
SHA193eb99c1c964ba0c7b980dabf71f5d792de549d8
SHA256155495067244b816d177bd28c1e66e187b0e041a2e8220fe29ddc0cdc9ed2390
SHA5125662e075dcb8ed63e1a353c79eef270fd8e3d4936ee5b31e644943fb66b74c4776df6011cc34a25ccc58841e6e5516240d1776918a289b742e3cc7ea037d7cf9
-
Filesize
8B
MD5c5fe8df08a807e9975e8137ebaca71f0
SHA1fb3b4353102c7831ef84cd2a4c786575f515acc1
SHA256f875cf71e08c264ff3ec21c07049ec03a3cc4761e15f1ac888f8690caa054f65
SHA51228ed65969367c29f172c3feb626df93b1e8487eb9d7b0483b9a84653c11ab22a189c0ca56739de4b17137ef3d79f5f82b6edc5846599f953a011c29b9f712926
-
Filesize
8B
MD565edc25059d9c63d5e4a7d1d8c4cebcc
SHA10c425db81aa36fecb8145b691b70af57a1bb28d6
SHA256fa41f00726d2a4ce8bbb8f4de48cc7b2fd4aeffcc404fabc18475440a04b98b3
SHA51215dce8a3dd24a4c9a17776071eddec0e1707c9281f51d65e514c7facf5bece30c9779b77902e2931d29c93dd77574d688670d09fe073cc0c295be2121ff87c7f
-
Filesize
8B
MD53fe56c5b8b67b7abb3231b1a9ec8fbf3
SHA160be2f0b33fea05f9060062a66b1a4bb626e4bc3
SHA2569cb50e7e0e0d259daf669e506f59dc02db57c4ed0882035dcb6aeef1b8d89b2d
SHA512fc0852009a260c32cf0b83dd791805fbaf64985352c97fa37699b3b896b8935d9cadce67c2f72cec67557a69a41a79c4f941956d221757aac60b84552bd84fa3
-
Filesize
8B
MD549a5d3294ef4fb8bd833ecfac8d5405e
SHA1a6d793b911a922784e6b40881af317a721d864ad
SHA256dbe79e6e0c0aebdc1b978246e986b9912e0c6da823a1b24beebc3f530195ea4c
SHA512bcbb0d107191e65bc142a5665b3e5f34d2855290714a3fba762620adac8884160efb685e13fa1dd661d65803133f4cf605cf72fe21d0255137835d38b3905366
-
Filesize
8B
MD5b46d50257a61001641381ee989240a6c
SHA126fe12faea38a73ac582c417c486897519d988c9
SHA2564c040e6a6ea1e9cc6b13b09a09362576a223ef91f7eaf37f442072aecbb621eb
SHA51217ce4a014bc885a87d627e16c735812a5fe4d7a7e8ab390e54e16e2e1206f6fb027eda13ff9ddc8e49b029b357dc7700920620ae7153aec33ac62a84132c49e3
-
Filesize
8B
MD503d4465cbb44377a1932168f72525f46
SHA13141199e1b80c01d8fbd93df7b8d5ce88f8db829
SHA256bfb58adf4a32b21ac4c8ae7ac9d7c3022c60ba263954089abb7bc3180976f93f
SHA512e28e52b59120c4a6b02ef6071c1656596fe487ebffb13b684ea7d7392f84f3a1bf0da98c0b8ff77212f42bb1b692b66f3368b3ac29cb50465e13c8b0c43cb7a4
-
Filesize
8B
MD5f03864550b55a85015d06dc38d47668f
SHA1abb23a0529f27c67963520bf25f352c0af006806
SHA256a89bc1795ed2e317d694a4b627650db92f3a04d730325899b3dbc13ab4ecf79c
SHA5122052cc55b7f26abda46ae20e74140dbc218cbf6d68356fc8d12400016e2fb5323daf3d20b15484a408ca497aeaedf32dfacd3bd80cdedb2b421cc1c6e166746f
-
Filesize
8B
MD57590ab270ceee62dd05792159f4477eb
SHA141ceaa6aeff1102a07ae03206d3f69e27eb0959a
SHA256685ab0b5403ed52c5af42770e14cdc6b63dbd166bec10539ae16083cfe06bce4
SHA5122c52d77de8b6ed5f00358822d256a9c323f8f5092ca332c9bf833b933f9ed649db5fdeb241e3b8fc83044af20e6dd56e8e9269c8c77a5e73e75cbc9ea93b06d2
-
Filesize
8B
MD5aff1cc98e5fc4f3710ec2869c081c6d1
SHA120012b1f8b6360368895dc580db503c5a69d5d60
SHA256f0a68eb96c8e3de936b23f6b813f91d92b8401e3a19527f3988c2cb567d493f5
SHA51259fb8abf6d97d7c2a52ad102a95b1d87a7f808964ff3a18e03858eb21013fd7115b13f2e514a4f0121aa3c1ea5189b3dc65c63795c5aa96b235e3fd947d5de83
-
Filesize
8B
MD520deef5a6584096077a375cd264bd561
SHA187367287a677f3d3f2f7b47ff0587cd4f020eba8
SHA2564036effb186498c01c8399a9d23de69dfa9a52dde3627e5390c4a47a8e3154c1
SHA51202563b173513c17f8e998e3b7f09df459856a9f8874f68eef2a6ac727f738c84b967f69c1b509faab2054d0a57debe529b211a15c7b56a98ad7f5d6011391452
-
Filesize
8B
MD5d97adb9d03df522a141e72bfde930feb
SHA1d6c8677081363be3fd7287ce714a466cb6401759
SHA25658b0b6e83988e158b096ff57894a048afc3bbe913fc6d8244a1b837ac6f4ba68
SHA512113cf29ab861dbb6dd903db153907cbb2dfab386a8bc1ab74ee59ab70b1ac273baa5f0665ede1dae62bfb16ddf291cd2119ea16a969acaecabd64db77d538b06
-
Filesize
8B
MD5332c9250db92117e2e472108d106a1c3
SHA152972441850dff32b9b414832b3b77d89ad85bdf
SHA25629b3e96c8851bdef17cfb56de31f93361e17776c95e207364773fc93d98d67de
SHA512048247514c638fd9cd2722ba06e4f51f816fedbb563ef9239082c55608602a6dbf1766ccd4d9ad0e82bea730e2ccdcbeff519411ebb511a149f94c6905f0a0c9
-
Filesize
8B
MD5dc4892e16e4a401c33ae5e42c73d0274
SHA1916f1f1e3b7b26830e591374cf136a156d3b5e50
SHA256478ec1d8c76f52e16c4b5d2aadc229bdfda67dffcfb3f036c0f2bf2da0611399
SHA5123c5996bfa27c8da77e9ac29f3781f598b9cdab110c82ae44e805f77ccbed92c02bac610cbfc101deb73c4516ce048cff10244cfcc5b2c22c82fce7914d89ce3c
-
Filesize
8B
MD5c60777e4aca0d4f61c9c0ecfa22a38ee
SHA1a47381801e8bc64dc86b98116f1df0f8744b15e0
SHA256bd8bdfde43fbc299750047c6de33d8176f235ece1f38089a6cb152d3907fceae
SHA512e311793a1a64a8cadf7687fc79bf220f5bcd5cc2da78789d38c24449797b5c8d45dec20fff017a6e99bfc41ab605b44c67a91e1f1c19bc353adc171f0f5068a7
-
Filesize
8B
MD5d33c884826b7f26ffd6ca7b2cd4f78a3
SHA1274a7f6f13d7b05d3f7235df9452c2632dfe1a61
SHA2562c4affea470327e528a41ee1c89d009607d65272235e8aa025ff50a41c7d9451
SHA512de9f5bff2e078da6469b6bd6c95d2f020b4b931c81819b07474568ee4d4b4dacc29fb66d98c214fedd840ab25ea24d1e179db7dd37b82deee5112e67ddff5294
-
Filesize
8B
MD5a7c13e8968a8b1c24a132187d140413c
SHA1b522b7b1fe8ca32242d3b3f50f42123fdf0c38f0
SHA25632fd951dae3c3ae5c1afe61eacbc1d6f446cdba80890d903af81bc59ecbd0d87
SHA51293f3af761c6fcf237665f9de5ed0742f642fded7958b43becee7027ca2fe1c75be42530f68c5c0708ed5e46be4e1192d4295c111de2bebe84d67f23d17af8917
-
Filesize
8B
MD51d81637b371ea796274671f8f01cacea
SHA13d842fdeceb2d199af1f1c54d001b405b6a7efee
SHA2569d167273dc4a6ed6c70c94d0e91a08913482068c7002b10146eb4e346761b3b0
SHA512bf424eba1f477609e5035a6b014e64243a5d7830c6983b285321dad48b8e6dc6f0462ba0fe691a518883c8af7eb254690ef0280176d1675c1f626a6307813884
-
Filesize
8B
MD513a03a8f3d5c7dce4845e8943e73eac3
SHA1942f29a8a12220bc5176b99d6e8ec78469ecc38f
SHA256993061e59ad37b9b2b1612bec55ea3009eee97f5b97eaf1742e4cc16cc177f53
SHA51277e880dae731ef186f35fadd1c2061a12dc1551343506138e8bd3dd0c75b5492430eec91fa6edc3b221c3f0df2d7ed9c9b750ce772b718be5e24e7dda42bf638
-
Filesize
8B
MD5fa2c57bdfb2ce8a481851675f166734b
SHA13368bdbe56d70cda399dab10d2448853c4b156da
SHA256a5f12a774fd784514cf901b9ea68e15a320f75d97120bde6be35c6bc88f3e225
SHA5126f4bf1c70548c469f07b94f199ddb1d17cf20718d1dddeb9628eb3f60bccf7918411b30dd6f71c0a370284c737095958e1f75ada0e33f6841c7935b8db6a5842
-
Filesize
8B
MD54f3e1f8672b80bc2c176dedf86482e4b
SHA1970166d6fa35d65ea6a8600e8a4c6c4e5c81cc50
SHA256e65559d45bcdf174322d8b2c5e5cd31c4326b9cc3ada0efcb4079609c9cfe4a4
SHA5129451862a0a84488451c5c377b67bd5e4a4cb3a15f3639e48fe0e11cbdcc2185c2bed801d8a78aed3a1d2e84612f6c307b38f4d1c7ccadfc74159ebee3da2d5ed
-
Filesize
8B
MD57f69edcefef22b46bf4856a80f45d2f9
SHA17304e17c37ba7220f951f1f0407464cb5c0535f0
SHA256312203f449e4d2b4560074b90dd32ae137498508f7972c83e755b5bf07276d9a
SHA5122ab96461df19787b3ad986604dc52dd26920ec39a0e63e52be53f02dea90fd96fcf7e37b270a389eb6d4e7797d1c737b939370d14cac3962272d7b5c993fd8e6
-
Filesize
8B
MD55de7048101335efee48140c026cfba4d
SHA16679a9f747f4616ba12debbfcaca8c89ec340424
SHA256e78643b790173d3fdd4509d8f0cafa67b8934d76a2caaa44cf018b1318eff7e5
SHA5120f77c4237769ec840e1ad4869256131432ebdd22b610bc8a172133b0847ea85f5ee058b877c507e9974af9392de2349b4e4b3731459a72647dc651c7d8435792
-
Filesize
8B
MD52850a729b6b7f0afb5059a7b65bb29e3
SHA1894841d73b772c26b7817deb021333e493a04170
SHA2563b27a34ceb64fd2ac9a223e175772fba4cac4e515a6bc4174c667d1b5d11cdf8
SHA512bfe42256e1c34424a8730bcd817d84d875b4f162f079bb63b0d95f183f694d09a88fad9d8814c67b28293ee93638def68d10a747ff9180f5f65700e7a7bb7f97
-
Filesize
8B
MD556d2c9286ece7d6a8b4d7b05f2997869
SHA188abc43a2591ce5c085cea474f03ca099e195e51
SHA256f023485f0daae2085a65f08ec3b78b842f982af02cbfbb25096cbba669c53d05
SHA512a41824dc4ec13571e94d27bb5d42b218317d592207f4948ef85975da46d2786b8cab486d2cef8bd60a62be3a5133e5f7d14ec12fe8fda6c5d679da9d2d266b33
-
Filesize
8B
MD5318658370237842cde0d69e3e745c6fd
SHA1cdcb4b5598dba7897b089092dcefaa2cf4aa9497
SHA2565a182e0c656c817b466d838d3c77713973c0b24f8512c68cb6b3c39c72b20182
SHA512a1a1c152fc3b222e84de71111acf791fc6105ef770986f7f4fa2255e54fff3781e1521bb3f16b6db56c88652045e5f99c4cf463a6af2f404518c82c25a678122
-
Filesize
8B
MD51e9906fa05e3925ea502b174978c9d4a
SHA15038d5c843d3ff63a92b4ef8116120bcd201cc26
SHA2567a20ad718d8af8d1f2ef1da85fa65f09e6927f30e78544261ca2d665ed248edc
SHA51251cdfda2c86e5e3d1591effe23c70e2dae69e4f0f1784369051bf9432bdaad31ac48d55504aae1d936da2476edf66e734130dcef8db0d7491f91d90771c8e10f
-
Filesize
8B
MD58d170b75f1f16a3fbacd0f0ffdbd15c9
SHA165345f1bf61d93ae80de4f2dd977b59739c8a1c1
SHA256e2f0baef2ab6faa0d87e3262f2e4eea848c52303d18761e761d0bc124cfbba0b
SHA512e4da2b7b7773e037f798d856fa03ee54122fa3b2b418b74cea36855f51661281e279eab369f10047b895b58fbb81957f14b92a7fbff590ef52fc151ff8fcfbee
-
Filesize
8B
MD54aad25a24c033442abd0d92951a027fa
SHA15cf53e18b0cf09acd7ba0e1212d6c4e7f7d16034
SHA256af6f44879d1ee773aa2d0e1b4a72d268deacf81f611e650379df0360f58e2799
SHA51201d3e4644ddb094cdf1d9d0264d640653ab9ac9e3101432e6fd4d0504c4aabff8c69dbe9ad822969f54fde5e1fec5a67691f910c19909fa83c7bed9a15e8c191
-
Filesize
8B
MD5502cc8ef8188222a09dbd371479408a7
SHA1b925fd8625fbb8c25199ac289bcb8cf88e4cc21a
SHA256d2fc29fc726d8998fd968d036f52a97caa6ced546b2d770b729b0f31a0c3627c
SHA5120aceed9d6cdbd5e86f4f820a471f65759c95532430e883e72e1c9f8d6407bf44b47ab7c08891c7c2e7d962dadacd24c4f7d8255135bc053a69f5f5a05658baf4
-
Filesize
8B
MD51a519c6e3926cd5a0fcf77b73d6f72f8
SHA12844728a7bb297eb958629fc1ce03cc467dcf434
SHA2569eb89368fe1331a280ddcb922e846ecdf780a41a9edcaffea7cd2e5ec6470f14
SHA5125c4d151d2a6402b627f9440562e306c5e5e9d62ee599968d84621a46f7ffdac684618d04e4fbe204bf613553d8f11e9739365cec8bfeb0d864ee01556ad96b24
-
Filesize
8B
MD568fcdf3b15950e6f87e406cbd508f94a
SHA1e6a72a2aca327ff797c71032347864470fc8fd76
SHA2568a6fdc9684bdfd55e030632aeef4660dccc973f100f64256210bff129fd4d3ce
SHA512a9760b11548a612fd523efc4f5444b3bb2c3651c5f1f5666a78774e587c144260f32dc31f45991d2f9b6f118c62e7a08e703c0cbfe943dff413e9d457d5d0cbf
-
Filesize
8B
MD510709ceb9b3aedeee43c41138d713ed1
SHA1bf39f2d2b99fd299a912fa26794087283edea642
SHA256196edd8181812bfc667c3ee206e744466f5d1069a75aec3f910983f2b60bdaa9
SHA5125ec8ff3bfa0c3459ecb9bd03dc360bc5ea30743e28cc51864240ff27eccd683e061d5c5588d0b320a297c8473b67c08f3dcb42bf222d6d059d6f53a8f7d7437e
-
Filesize
8B
MD580fd39658000595db114f88467099467
SHA1276fec758a2449baeefe9e1af7960a26cee6a8c1
SHA256038f6efb37debd44a2e899b804388c9f61d0877523c0a5ea35a7ea5b482fb22e
SHA5122c2ec4a992d8d1d6a1cf96f1fe784ac57b0f80a243c400c119d834e076e8ae24cf4443b82743eab9ddd19d24255ca5986195b9f88a61253fd3f6097896333db8
-
Filesize
8B
MD53d12cdbb37772309f0afecce1930fcce
SHA104fe0b54aaee5643902638509a6bb56a5e495f46
SHA256079bd44862a934aa5097104223b64a7143386a0e6a79dba025875e76f5b7525e
SHA512e79a7d4723a2f271cd3e608259da13670cebd96132c529bce69107e3e30abb8ae7c313d57817c3749f9e41a197e262021f56cec5a4801b1510e6c4d0375ff409
-
Filesize
8B
MD5f4dd78e415a19cda29a12fd2d42330b8
SHA14644fdb0137d73102ab150ca32eef43a1b6ca9a5
SHA256e59f1a6a794adc0ea7c41b7afa328fa7a51f2bcd74c6b2715b4a717190b1ee05
SHA51291095db3266a852d5f4808665ef6bc5be6cecc7eef8f909c2cc359939da4c1e2580b54a624dfffef79db8a4c5b015db2a4cb7a0685f8a191ed02c375e12b86f1
-
Filesize
8B
MD53562e6d6ad1be2f39f5be4071483efa5
SHA152753f3b3147963c27a978e8205e3807e7ca001d
SHA256751adcbc7e01025d984c1c1a648d83107cbbe5459c12a8425bc4dc5034942a6a
SHA5122e8a45dbc47651c141d27541f021cfb11c1e151ef00a97b64b41366391f4747e7d2622e4b9e7c8443b4956b2a6b2c2733c10310acf8ce3a017e566dbfd197541
-
Filesize
8B
MD57b97f644c44dba118d9918bc46def05c
SHA1e99f05807bf84b2c6e4e18daa12c6b7b1bf70816
SHA2569bbd929a02c44461db36164a98ccf2401ecb7d33a019637f1252e31e78352b09
SHA512565d88055fe907ebbdd708c6583d63516f4b430f580cac347e3626303377d35e1bd644774649c3da858eea461a73e8184734eb861bed16f3a5ac7064a6321629
-
Filesize
8B
MD52a23526cc40cfcfe6ec31735951440a1
SHA1f0af58e7c10e8d54083cb02dba9cfcdc3c8abcad
SHA256a0c0dc833f80ad9c49ea0358f7ff05288f65d020bbaf02fce163809dcebb1fa9
SHA5121727d37f4de00882f5a0de5ab3b0d55e9918a70b9d4743646037fde8f8486769d985d730671e3aee10b2a09ed05c5129e749f059ad8ba2b52ee194ec7b6f2c2a
-
Filesize
8B
MD535f0ae9ab3a9fec71b9547429f178f16
SHA1e52ac7097c8846f004fe5e0b4c2b6bf10ac78ad2
SHA2564b7e2b76b014636cdc29abc6cffecaac554bab9f057cd2ec4b00db39902500d1
SHA51215a2cae2fe7562c08cefb5dceb29a8665a0eb3b4422b773f3c6086ac4438b1b2890d68d5c23cd69690de83b607eafff739073ceb96efdc7abe75bc1d24ccd370
-
Filesize
8B
MD57617c51881ced2eaeef746da191fffb9
SHA1f47e2338e619f5f1a4208c8bdbc0136c840f778c
SHA25681959a73ac5a9eb1b63a9c7824dc1e712a41147f28a4672234bc56796311e86e
SHA512b9a5e480939c20d322c8be20ab96b4dfeebb18fee35adf27d0c37f653139dac523e28a715a037597675f6cfa2b05c818b5007fa7b456f982a84b23e4759c7cc3
-
Filesize
8B
MD5e38be8a402f1c7a613c28587021f6c70
SHA14df107591463ec1edc4efb1cfdbb7d9c89f13394
SHA256298bf0732f59e72330044902c8e49377baf9afb945ac93f84780a5c471ee4dc2
SHA5126b12a48fc8c6702198ce2d6318bd9e39a1dbb35bf49fa2ca258e2f5303e121c54fe1d3c86b1e8436b69359b3cbbf60a9c18d0f486be36ca74984bdef7d4a6726
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
4.1MB
MD55c2dd6e4760729c4e6ccba57e5c53dd0
SHA18b4f76990354a9fe16b4e8c4fe459dc9aa67b9d2
SHA256ebb9d7e696ce8693ddeceba00f377d0d668010eee4755f71771027c21c4af6f5
SHA512e479c858bb27281567ae79c9d3f7e505db72c7af49c5675fd2980d39696a82d59bcbc2c260a27f830992644f53384698e0e06bff149bd991d8f014157b98e05d