Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 17:15
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe
-
Size
1.2MB
-
MD5
7adca0ca09b92b86708eb4149485a009
-
SHA1
28385cc528e914e4ad52ffe0ace317a9d8c49806
-
SHA256
26a0f4ad07e5dd08bf875058b74f68a8fffec03b22ec97ed3c259ee575f9fa75
-
SHA512
c72aa82e2258a8103f1756c80e66f819ae82e53ecaa2dc3e9187b06792ef0a03d6f05d2e1104517e51b6cca263ef9e19dccc6b58d4b21069a18c0cac7b6271e0
-
SSDEEP
24576:hkOQbaniGtz65a+CZLTvOjcaKmdqww7qYGBJXYQfObizclZQG9skD+ISmHdfRN:hkOQban+MnTqcaKmdTwIBtJObgIeG9s
Malware Config
Extracted
cybergate
2.6
ÖÍíÉ
111111111.no-ip.biz:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_file
windows.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\windows.exe" JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\windows.exe" JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{L082I2T8-3FYA-BAHF-2T0T-S5FYV6OJ167N} JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{L082I2T8-3FYA-BAHF-2T0T-S5FYV6OJ167N}\StubPath = "C:\\Windows\\system32\\windows.exe Restart" JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{L082I2T8-3FYA-BAHF-2T0T-S5FYV6OJ167N} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{L082I2T8-3FYA-BAHF-2T0T-S5FYV6OJ167N}\StubPath = "C:\\Windows\\system32\\windows.exe" explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe -
Executes dropped EXE 2 IoCs
pid Process 624 windows.exe 4164 windows.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\windows.exe" JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\windows.exe" JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\windows.exe JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe File opened for modification C:\Windows\SysWOW64\windows.exe JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe File opened for modification C:\Windows\SysWOW64\ JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe File created C:\Windows\SysWOW64\windows.exe JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2768 set thread context of 3176 2768 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 83 PID 624 set thread context of 4164 624 windows.exe 88 -
resource yara_rule behavioral2/memory/3176-3-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/3176-5-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/3176-7-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/3176-8-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/3176-13-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/3176-74-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/3176-149-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/4164-497-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/4164-584-0x0000000000400000-0x0000000000459000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4912 4164 WerFault.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 4912 WerFault.exe 4912 WerFault.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2768 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe Token: SeDebugPrivilege 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe Token: SeDebugPrivilege 2324 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe Token: SeDebugPrivilege 624 windows.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2768 wrote to memory of 3176 2768 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 83 PID 2768 wrote to memory of 3176 2768 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 83 PID 2768 wrote to memory of 3176 2768 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 83 PID 2768 wrote to memory of 3176 2768 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 83 PID 2768 wrote to memory of 3176 2768 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 83 PID 2768 wrote to memory of 3176 2768 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 83 PID 2768 wrote to memory of 3176 2768 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 83 PID 2768 wrote to memory of 3176 2768 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 83 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54 PID 3176 wrote to memory of 3144 3176 JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe 54
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:796
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:384
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:784
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3308
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3812
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3912
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3996
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4080
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3748
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4068
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1284
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:1568
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:1684
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3516
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:1172
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3400
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:1596
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:336
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding2⤵PID:1940
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:428
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:920
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1180
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2636
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1440
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2536
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1492
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1704
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1804
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1976
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1992
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2168
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2332
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2940
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2996
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:3012
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:3032
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3144
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:3928
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7adca0ca09b92b86708eb4149485a009.exe"4⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2324 -
C:\Windows\SysWOW64\windows.exe"C:\Windows\system32\windows.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:624 -
C:\Windows\SysWOW64\windows.exeC:\Windows\SysWOW64\windows.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4164 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 5647⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:4912
-
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3500
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2800
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:232
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:5028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4164 -ip 41642⤵PID:1872
-
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe c4f1158d8d6e58c6245a4b54c7884c12 gqEZNUmGAUKpvw8oD1T8CA.0.1.0.0.01⤵PID:1964
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3876
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:4760
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:4280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:3400
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD5ebebf3450c8ddacae17959b20cac931e
SHA1cc09ef88d52105d7d65dba17755ef3dfcfd0df8e
SHA25645c676f6e7559f15b7fb56d466f014eba5c7aab37d2ff73dc777ef63e58b4ad7
SHA5121ccf2be2e90cfba5d3fa2d3789712210f6b946acf9dac73a782bde73b800f4e7ceb371738533aa2818dd4a92b3f847cbfed69af9562c8914d3e7fa15890dfa2b
-
Filesize
8B
MD557af01ff9064e5171ad04a0758f3c11f
SHA16b711ac77db268b36fc85cff5e7d1b36951ba2a3
SHA2569a11ae6351d6e859f74f0402fe7efdfd48f38b2fc905c60e55dd547e0a371bd6
SHA512766640d950106833a0abd9ad9da6221ad81267ecfc28ade8eae00f7fa5ed49bfca4019f4bc1a07aa2e84afe2ef603a6b05c31edfb10da3868ed5d29b6018e443
-
Filesize
8B
MD5832da22e21ea9ec9cabdc41a1c29e12c
SHA1f10be03145dd1d1fb364cbe9857ff0c3cbcd3b94
SHA256238910639947b39208a7312aafd16abbd6013599b02413fd3cc2a8be1ec05b2c
SHA51269c9f9049e42518433fc773e1d37434a88dbd33325f9dd56a2725a89eecd3727a7c4e46440ba10ef7f63f9b8530bcbf8058230cd065e53948d75ae008735aa59
-
Filesize
8B
MD5560d1deedc9613add8771f3790a0bfa4
SHA109900037cc2eb0dbfa9b130ee065c33c563a3d21
SHA2563c0383c5811381ed8b511eb62648c19319aa9d1d2f30e749d558e861b7905816
SHA5121022c25462046017a5305b9ea1309960233901b13d1496bd43ed7ec707612deea79d76e1e2a7be69c5a4cf6dfb2e064a06c6a907ddc4f7d7d6997db6d66fd92e
-
Filesize
8B
MD538afe0dd7266ef42ada800f593b40eb9
SHA1cde40e40b479a8e474a77839edac45d599aa6375
SHA256df82b52aac57e9f603d26bdf61711826a20141e6a4364eef0308d0637b428362
SHA5124ff1466df001869c7e60f6973e79cc988ae2f2317070e3f44abc85fe1a674ace55fab03e2c87e3cce7ecc74901ef2ba0e4518c3f1b52aed82112b471ad609e47
-
Filesize
8B
MD5b4f39b85a0674b011f66a22bfcc1146b
SHA1adbc116e3db6c4423ad00eb49b7983cdd16e0b36
SHA2567b1366c89f9f8fb31fd3152b6641bf5e0cbd671ca0b86fa5b79d10746609d1ce
SHA51297b25c41a8f27dc373b45fdd7b7d34eb974f57d95e598789f163066bdb66b3c2617a2da354acc9964fa152918c3e1cb1e1eea7b0b28fc566ea367b86bcafb9b6
-
Filesize
8B
MD5ea8160f51a2152ad71c7a426309db088
SHA1e80a19cb4bcba86a6532419fbac2be374dc8f9ad
SHA256f2697b0c5495eb8709b24df391eefa9f6d51dcd891d62d4607683afefa00d8fd
SHA5127a49ca796f137daa2c3aca437744f67f9becef06301aa9413ff6c0b53bcc0fd24d94317ebaca5ee153738b23a07561837a77c732fcdecd282443388b43089983
-
Filesize
8B
MD54af7f1dd40a7c93572882254b1d82d22
SHA107115ec9f13926d7212072528c1ef6807f4bf5b3
SHA2568a1e27988986f5b45ff274e8782548674b91528cca339fc1b2d5506625b55d4c
SHA512f26b9eaeb1befd37dcf910020529cb9c00bb07564b7f7e6d83f1bf74c7a8099c72ab75557a0fddd7045d3782a8459e70cc06bcd9ccb93236c2450f9cdcde6928
-
Filesize
8B
MD55bf6eff2f879f06e73692eec543a07b9
SHA1c2795e771cf7b19fb845e0fd14d5698c96fb0781
SHA256a28781e016284ce3b670a022ddeab239bb7dd42fcf1ed5760021b5251467af11
SHA5125f28bc470ac14c8c17c5abd5dbb4ddb42ba70eda949095787ee6d36c2ca363ddae7d7a13ca69ef9477946b53d8dc4da2e457825ae8c22b7cb4bb001598e28b60
-
Filesize
8B
MD5a87688138900d50d57c729718a5e309e
SHA11a854b1a3e8b7bc53e23a1df4b0fdb2ef5c1836b
SHA256a9817f4dc83cfdb3ca08679d269accd8aea4501db032487028597dffcd30d1c0
SHA5127fd8f7e2dbba88b4b40a7fb139ccb8c3ca775af8734dea9e1769a34d0e1fcdd268c82346c33ecd8ec455fa68b45d3a1e962040627b1fc1af9f3e98cb65159f80
-
Filesize
8B
MD5d0e2c43be15dff8c4f317089883bf3c0
SHA144ed07532cce51735e1482839f18498016ac6f6b
SHA256d00dc4b75e8bed5eb79135e972b3a2e15d06f1a4a86b5c593d9feebab79fa796
SHA51201f49131132196f0c2c42e56b1e1f180bf9a5b380e9561a3953d5e0d508b1a146b0825de063ff0cc42b109189be6d0a23ea46a357628c9f026751c3fc23d12c1
-
Filesize
8B
MD502cdcc115cb00d17ef259fa5f5cdcb7c
SHA1e586490b23e1fde13347a4e94c40c81619e54d69
SHA2566d2fa73cfc8f0b565fbe1e9bfa9ba937d5030c700ce4450f6b66727ddf807fe5
SHA51277215284a9d1bf9de71e9831de2fa721578ffc61f770844c878b262ec3d1b806762ae7d0d293b0dbcb8f0e44cdb5a3c57a7c6b4d5d4fcbf43007120d4a500ee8
-
Filesize
8B
MD5111e57c5a73c91fd9a4b30aca23e719f
SHA1f1041050f3a08d9f96f592b5b1a5462e187d59d6
SHA25615dfd67adc0efedbf62ed12433d781bd15d31e586e0836b85f40bad3353fdc47
SHA5120914f1bc43a7926a1bf764a1afaaf2624ea1ce77ae9e11ed351796b232e684e6be45ad2e1ccbf7d7eb248594cd18061477781d221927944d0277bca4fe8af7b3
-
Filesize
8B
MD5b6b12f46513d41b13c57c9cb1f58f917
SHA16aac69cd989b5535397ca241463445acf2119f4e
SHA256eb2f354c9fc1ca558cea6aaf21dbb9d6d605c85b93408c96b9351ad03ca8410c
SHA5125d39fab28fc5aa665e085d7b7ff3f1c80a718b98fda6dbff5cefc7cf3198f8a97d9e397e2089be27fa1af3240ae8234aa398d8430ad33f6513260553fef816cb
-
Filesize
8B
MD559c5c75a9e1fa7d46bec2c12399d35ee
SHA116b16281f21e8bb08f07b6a62dea6c388ece150f
SHA256cd324d6a16ef2286854be61bc38248cc90b4e9698b99bacbb8cf1f67fc8c5dce
SHA512e7a26bbd84f3017444dae4b1e98561edf619bc374e683b19880bbf92f6e2ebe5e14cc4428d9a6540c775ee4f3ae89c2e577aaae3d6efd8855623ce1a07ff329c
-
Filesize
8B
MD574c6da2699b207581fc4ef808b3c9de0
SHA199d1a9af4e51e9ef4371513a242f94909ff5a06e
SHA25694c1f01c844bc30350c00dc9f2e037a8e69693f878ec062e75e6d57582496d20
SHA512ef7369dbde5c77027bfc86e57cc9325c2d80e253bdf8ca363a87c507ece4dc01a9f5ac16fd78a6987b74e10bc8abd00a3a6c2924f96ee968027364126f2be806
-
Filesize
8B
MD5166e08df54366ba28a168752ffa473f6
SHA1d06fb14544bcb1c18365c3379387e2c89cf4eb4c
SHA256cc638af04b2830ef2f20a5b64a3c4bea61b984af2f19d9c81a0bd4df87d8a2b4
SHA512d80f546cd446f805794fe787c86044bc3e18b16f097e007fd058a4cc56f57d847a9f2910dd65cca9b8c49c6ca255760176f637626360bb8ce985a49ae4fe142f
-
Filesize
8B
MD558058d186f211cc299a40047db7df71b
SHA1d1e2c60d2438bb15bfcdeffc3ad8cf1ca7e3ab99
SHA2566f96e9e19ac572a6f6db389c862d17a64e53ac0005acee413cc66e107288e983
SHA512634ef69a71117a2b1ecbd6528560654cc68589a4627a9b8e7e5ba2f58982db0fd910a51d281d6c16f3a7bb9125bd33457cb723d83d05a4c980830e583ff73844
-
Filesize
8B
MD5e91d497ac4a66836d71d6214bac887f8
SHA11a6940075e02475edc0198c1d25a58b7325c6b1f
SHA2563ace788b576b1043c159a49b5e007f939109ccb8f664e5484c51e08d40b281cd
SHA512c1cfa2ba4d47211b00f94f661d77b558a721604bb38d799e584370ec42a5aa5909149c73a790b85715b5d38e1654b64897f820147532e75e624fe799db638711
-
Filesize
8B
MD5543d5606b501f67e6e9d19a0b62d9af8
SHA1a6d3f72f437107fcc850888f639a4e06acdd4c9f
SHA25621f25139cbc856bf05a739c235b12035b80ca704bd4c1de60d68a10192b94f11
SHA512979db1856719f45858d0cf3a421126c9f106d0b3a71156aaaefc6f8748d4c039c0f4d895f2cb6ff2675e86a002d4576318c9e5822bfd85d320af2541864a370c
-
Filesize
8B
MD58e8f448e8fe6a7f921d11cc77cba6da8
SHA19c6670b8f7c4363afb81c19c494864135ae70f7c
SHA256e5a6290db2e0b147b1473208df913f49e18c6034b7cbfad93e6c842cb83dec10
SHA512b63a7fd1f19b8d458fffc1b982510e8344d19476b4005e11b1c06eb809ccbecf5ea543305b51c2fd1a86fb84cd9f6ed64a7e818a400c29e04a847a8abff71b89
-
Filesize
8B
MD5a85b3c01bb802e7fa91da3f2a45058d9
SHA185d4dfccab678280fde741a394ecea73eda5968f
SHA2567e7e537d73f6189397a60716ca871d7a2f3499eacb92c6d4d11cfa1604414d16
SHA512392b877d28c487bfc1864daeec1e5e3f1889d3a631635889e8c6a2ba6647f6affa290b8aec6e778951ca0bcad70202b95490ea6fa3b74df413b2f61ebce44e2c
-
Filesize
8B
MD53409a81370e1e10e9d7322232a30cdf0
SHA1511f64bf09c56d205b714493dfd40acd01e70b3a
SHA2567a05fd4fd3a524cc5cb9f1eda4a675029eae6c68a3d2ae7f515d490338eabaec
SHA512183270a4f544c1654df719abf24562aca8372d95b456ef6de9059448fe371a38547e03969562384d718756a4972829e57b201de88734892400cc9ad38694984e
-
Filesize
8B
MD57ec5c7b26ee9ea215402715947451c67
SHA17ddf10450c109630906304e687c47c0d0c10dbd3
SHA256494e8f18333eb0dcb5ef921111503cd40d2f1742df3a24b2291c88f6d33d2e41
SHA51226ff2f6b886e584140cb9e13bc6f87cf8343a5ab29d5f9c1fbd3ce5a75a44073467aec669d57a9518c25d034b7d597b0647980004233536d73da6e2b2b5d4e94
-
Filesize
8B
MD5ef7bc1517989ab305ea3cfeed958fe7b
SHA19149844ad764e24561181f554593ba99d78c5923
SHA256c5171238fe6e4a825a006885dbafc1231d77342e4f4430aba480fae3d05e1d82
SHA512d4604cbda80d57ed1f1deb7b74d0a46affd8f743d705394dbbb93e72322121586be9bed1a210c6c58865fb106f37c0cf0226755407a1e6423cfb6d058ef491ff
-
Filesize
8B
MD5761c26b306ecbbcb0586f74aa6f8481a
SHA1fa6e296f4ad5043228befebabcf48cc8f6469bb5
SHA2568091c8861d81179e0519d24d61338c14b84e2639ed98b6daf190969adee9305b
SHA51293fdbca59b4a39ee72899ae17d010b157a4c95b2ce6287a163bfb66d183717481979e6508140072ae6564bac60e2f5a808b44ae771ec2fd7a6173ee8448eb6cf
-
Filesize
8B
MD56ad19a2819a59d1d5c089a1898d7e4ad
SHA17b5c886d867fc1de4eb8bd10442446a7b5216614
SHA256de71d91ecd8bd6ddbc5bdf3badd5542548a99d338e3b3977df3d47d4015ec951
SHA51242de5910374d653fb38c513e3ca0ba3a295a6d9c79febfb04b7a4ea17b90bc500810a572ad1eb226b0a2e4a8a0d9112b9f3f428764d7c3e68b2e018ee38d2924
-
Filesize
8B
MD59ba02b2ea5de08395643380a4754eacf
SHA16def58f4d000f64bccec55dedf3ce3c192730de0
SHA256e33f7e2a68aa88298b4cd49c76278ec7782906015ad77f3b87caa5102ce2e63c
SHA512246fcc20eefab8ffa509952304187050ecfd4aa38c0b3a71bbe763316ef56a44a79bf6cb3242bb0773630a2b7b471df5bdb107fc2704d2ba93bd88146d914718
-
Filesize
8B
MD543e4b79c5a088c3ffa0d9f2abd6814fd
SHA1c7e5f867fa1ec06570d43b7f7ee8618737c3e9a0
SHA2567eae8d33ac9a5fc4f05a66793963b8350969fd3d2b09566e817a3de7a266a436
SHA51200e648085c6004f946c4a24b41d9405f99b174f26629614531967117a88a9a7f729874b30b4431f9d641a29959f1e18b5354bb038dba2c031647a87a0e0972a9
-
Filesize
8B
MD58ed21e438f1cebe55f7d8d395ae93344
SHA1ef54714538653cbc53f93ef8ead590b2061c899d
SHA256f004161b09eea1c04120815c69fb6fb1ccd6317fece54232fb141374290f4a58
SHA512995f7e59a781cb22f3812524a246ff25d7702472c92c7619b2ea60c398dcea8e81c68953c2e294c01653ddb1255f12dfda19d9182c7b55488ce9189bfad11c94
-
Filesize
8B
MD5873f9830d15e90205ea374cb0005c575
SHA144bc11c1eef3a6c331dbf229e1d88c029da82e0c
SHA2565182bd3792b4801f1f523d371975d6040771f1d11c9d410ad296b462a7cbcba8
SHA512dc8ba2ef3d0430bfce2543979f243d7c4b52d34a0eb2fa0b417e2d06b29889b22d1193c1bc9d9dffbed272010a570a57f5d85b87e127cf67ae1d77ffd1d4e10f
-
Filesize
8B
MD55bbc092a7f3b9845fdf4d7bd26524070
SHA1084cbe765dcb5b8c25b9ce713e9297df698f4be0
SHA25676cf2d6ee550e46f4ed102fbcbe9ab4e0a532df80e3ee5ef9e44ddb1453c6a55
SHA512e37fc93a504381f8162b4aade5af695cd8dd9017791ee596f9a4f33a102282ab1c6ea5f811a8671abea384c2e6b75ab92bfa7e690f60adc657a1ccfe629e4fa3
-
Filesize
8B
MD556c12b26594a4f74cf89d247e6b1128d
SHA1b76c4c5edfb2c38be93ca9bb590151beaa1f4a91
SHA256ee21134167d5c2f77f6de5db97c503054c71223708d35c3cb62646e77386317e
SHA512beb16753cd7d29cba65a5f06421299c080f422acc7d21964488d60a8233ca0071d65a46ba79d29ffb55bf61431971ea1583881433de6a968d9e7b3934887072e
-
Filesize
8B
MD5f7f9b46592b16cddf848b01554d09ba4
SHA1b244ee3c86183cc32a6ae1b04d77ba78f19f31bc
SHA256166c8cc034e5f13da302072e15974341d29da9b5fc840bb22a2c4f48095cdae2
SHA512a432f2da5892757fd5104ad411f44ea7d04968b6a82f565b0f0c057ad99e288b5b595ce5d3804a8e987a5c1617b8d5317415738d23b1f40c887948500c942343
-
Filesize
8B
MD5db1286d083083323ae7d6ce8def90fac
SHA1aa54d5c49da95b7187e51d58dbd0e1410da23310
SHA256419108034ea8bb54eacfb0fc7b9629b2b385350f5cd3c9dcaa15292a7dafb531
SHA512f640ffb9e36e2de1f060846cac1616920fa5a6bf74b6086e897221a4de3493e8a33a12204c74c99285b594535f4c9be81f98eb04cc976ff6949aa6e0873015af
-
Filesize
8B
MD5e96c7c21fcf1cf87e179f545ede35b98
SHA1dd1425d490e07b01b986114dce92fd77964a6bd6
SHA25615c909d109dce8bf7c0d528e483d6a9670a0e42e942140fb00cbfcece9961814
SHA512318d3ba3634c03cf375a043987acb251ab83cd5d717a2a8068fd3354ad9fd24dc62ed5941cbdc642d9bf4360b500c14ee5a9025012e97f646aeacb98aa4eb343
-
Filesize
8B
MD5fb093b7be3f30079bb60774e307387bb
SHA1f12dadec03fdcb9077cf54aa40d9327e62fa3280
SHA2564d95f1685bf0373780bb1f3dc03f2e12515ebeda3af55c422e9903a2880cf9a8
SHA512af92325a95b2bac7676d8ab220e8f109258c891d5e1579f8f51092f3da07cc8849db04939f256638231f7f37bc06bdfb403c297262357121722b305ae628580c
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493
-
Filesize
1.2MB
MD57adca0ca09b92b86708eb4149485a009
SHA128385cc528e914e4ad52ffe0ace317a9d8c49806
SHA25626a0f4ad07e5dd08bf875058b74f68a8fffec03b22ec97ed3c259ee575f9fa75
SHA512c72aa82e2258a8103f1756c80e66f819ae82e53ecaa2dc3e9187b06792ef0a03d6f05d2e1104517e51b6cca263ef9e19dccc6b58d4b21069a18c0cac7b6271e0