Overview
overview
10Static
static
71111111111...11.exe
windows7-x64
61111111111...11.exe
windows10-1703-x64
61111111111...11.exe
windows10-2004-x64
69VIcoCiitn.exe
windows7-x64
69VIcoCiitn.exe
windows10-1703-x64
69VIcoCiitn.exe
windows10-2004-x64
1Microsoft Windows.exe
windows7-x64
10Microsoft Windows.exe
windows10-1703-x64
10Microsoft Windows.exe
windows10-2004-x64
10New.exe
windows7-x64
7New.exe
windows10-1703-x64
7New.exe
windows10-2004-x64
7SBLlgcMqPg.exe
windows7-x64
10SBLlgcMqPg.exe
windows10-1703-x64
10SBLlgcMqPg.exe
windows10-2004-x64
10hh.chm
windows7-x64
10hh.chm
windows10-1703-x64
8hh.chm
windows10-2004-x64
8nY4Ke1JkQH.exe
windows7-x64
10nY4Ke1JkQH.exe
windows10-1703-x64
10nY4Ke1JkQH.exe
windows10-2004-x64
10qnr.dll
windows7-x64
3qnr.dll
windows10-1703-x64
3qnr.dll
windows10-2004-x64
3˫װ.exe
windows7-x64
7˫װ.exe
windows10-1703-x64
7˫װ.exe
windows10-2004-x64
7�...װ.exe
windows7-x64
7�...װ.exe
windows10-1703-x64
7�...װ.exe
windows10-2004-x64
7Analysis
-
max time kernel
207s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
01-10-2023 09:07
Behavioral task
behavioral1
Sample
1111111111111111111111.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
1111111111111111111111.exe
Resource
win10-20230915-en
Behavioral task
behavioral3
Sample
1111111111111111111111.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral4
Sample
9VIcoCiitn.exe
Resource
win7-20230831-en
Behavioral task
behavioral5
Sample
9VIcoCiitn.exe
Resource
win10-20230915-en
Behavioral task
behavioral6
Sample
9VIcoCiitn.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
Microsoft Windows.exe
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
Microsoft Windows.exe
Resource
win10-20230915-en
Behavioral task
behavioral9
Sample
Microsoft Windows.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral10
Sample
New.exe
Resource
win7-20230831-en
Behavioral task
behavioral11
Sample
New.exe
Resource
win10-20230915-en
Behavioral task
behavioral12
Sample
New.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral13
Sample
SBLlgcMqPg.exe
Resource
win7-20230831-en
Behavioral task
behavioral14
Sample
SBLlgcMqPg.exe
Resource
win10-20230915-en
Behavioral task
behavioral15
Sample
SBLlgcMqPg.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral16
Sample
hh.chm
Resource
win7-20230831-en
Behavioral task
behavioral17
Sample
hh.chm
Resource
win10-20230915-en
Behavioral task
behavioral18
Sample
hh.chm
Resource
win10v2004-20230915-en
Behavioral task
behavioral19
Sample
nY4Ke1JkQH.exe
Resource
win7-20230831-en
Behavioral task
behavioral20
Sample
nY4Ke1JkQH.exe
Resource
win10-20230915-en
Behavioral task
behavioral21
Sample
nY4Ke1JkQH.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral22
Sample
qnr.dll
Resource
win7-20230831-en
Behavioral task
behavioral23
Sample
qnr.dll
Resource
win10-20230915-en
Behavioral task
behavioral24
Sample
qnr.dll
Resource
win10v2004-20230915-en
Behavioral task
behavioral25
Sample
˫װ.exe
Resource
win7-20230831-en
Behavioral task
behavioral26
Sample
˫װ.exe
Resource
win10-20230915-en
Behavioral task
behavioral27
Sample
˫װ.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral28
Sample
ٷѰװ.exe
Resource
win7-20230831-en
Behavioral task
behavioral29
Sample
ٷѰװ.exe
Resource
win10-20230831-en
Behavioral task
behavioral30
Sample
ٷѰװ.exe
Resource
win10v2004-20230915-en
General
-
Target
Microsoft Windows.exe
-
Size
1.7MB
-
MD5
48154d5b444c7e235da7be4a0f2ade3a
-
SHA1
57c00c9f26309b28bd4f725adbe2db10dce979e2
-
SHA256
8936302e7140a879dc4ea137692a370f5876b9ccd1a63b9f1d930456b3338ba8
-
SHA512
9e3bf380bb417ca7ae7b5a0986fa3fb1f99dc0d93329557adc17895f273e6bb98e2926ed671c4b566a7c024a15aec58ec575b7c622ed2fb020a49a9c05e2ae45
-
SSDEEP
49152:FjHh/f9vfZryVsqv63smC88jukhTwp1mU9E:tp9vfpWsZcv6uyjE
Malware Config
Signatures
-
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\svchost.exe = "0" svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2788 svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1516 cmd.exe -
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\svchost.exe = "0" svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Microsoft Windows.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" Microsoft Windows.exe -
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
svchost.exedescription pid process target process PID 2788 set thread context of 2708 2788 svchost.exe aspnet_regiis.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2660 timeout.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "402313183" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 205fe9ee46f4d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{194862C1-603A-11EE-915F-6AEC76ABF58F} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000ea3dc2a7c0fe4d49bd6e8f3e7e71513f00000000020000000000106600000001000020000000aca4a1a5c96459622cb22d66e77ecf0b2d431df99ee27c592870a81122fb9f93000000000e8000000002000020000000849d9a75387e58c60ef85095f3f0d0a4c13f0f2375376895f678000987621c66200000008ea16bc72d946f9c1f056d17d00ee5b904f1b195569deae8f285880d59234e3a40000000538ad268d011636e27fc7591fa54d6fd9ce1c5e7f76ca015e84699ad3051a0fc2eee0dc091127ad5fad58ddf7f746521dc04d2b1d08b74b2559e6c6b3f810291 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Microsoft Windows.exepowershell.exepid process 2480 Microsoft Windows.exe 2480 Microsoft Windows.exe 2804 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
iexplore.exepid process 3068 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Microsoft Windows.exesvchost.exepowershell.exedescription pid process Token: SeDebugPrivilege 2480 Microsoft Windows.exe Token: SeDebugPrivilege 2788 svchost.exe Token: SeDebugPrivilege 2804 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 3068 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 3068 iexplore.exe 3068 iexplore.exe 2576 IEXPLORE.EXE 2576 IEXPLORE.EXE 2576 IEXPLORE.EXE 2576 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
Microsoft Windows.execmd.execmd.exesvchost.exeaspnet_regiis.exeiexplore.exedescription pid process target process PID 2480 wrote to memory of 2152 2480 Microsoft Windows.exe cmd.exe PID 2480 wrote to memory of 2152 2480 Microsoft Windows.exe cmd.exe PID 2480 wrote to memory of 2152 2480 Microsoft Windows.exe cmd.exe PID 2480 wrote to memory of 2152 2480 Microsoft Windows.exe cmd.exe PID 2480 wrote to memory of 1516 2480 Microsoft Windows.exe cmd.exe PID 2480 wrote to memory of 1516 2480 Microsoft Windows.exe cmd.exe PID 2480 wrote to memory of 1516 2480 Microsoft Windows.exe cmd.exe PID 2480 wrote to memory of 1516 2480 Microsoft Windows.exe cmd.exe PID 2152 wrote to memory of 1444 2152 cmd.exe schtasks.exe PID 2152 wrote to memory of 1444 2152 cmd.exe schtasks.exe PID 2152 wrote to memory of 1444 2152 cmd.exe schtasks.exe PID 2152 wrote to memory of 1444 2152 cmd.exe schtasks.exe PID 1516 wrote to memory of 2660 1516 cmd.exe timeout.exe PID 1516 wrote to memory of 2660 1516 cmd.exe timeout.exe PID 1516 wrote to memory of 2660 1516 cmd.exe timeout.exe PID 1516 wrote to memory of 2660 1516 cmd.exe timeout.exe PID 1516 wrote to memory of 2788 1516 cmd.exe svchost.exe PID 1516 wrote to memory of 2788 1516 cmd.exe svchost.exe PID 1516 wrote to memory of 2788 1516 cmd.exe svchost.exe PID 1516 wrote to memory of 2788 1516 cmd.exe svchost.exe PID 2788 wrote to memory of 2804 2788 svchost.exe powershell.exe PID 2788 wrote to memory of 2804 2788 svchost.exe powershell.exe PID 2788 wrote to memory of 2804 2788 svchost.exe powershell.exe PID 2788 wrote to memory of 2804 2788 svchost.exe powershell.exe PID 2788 wrote to memory of 2708 2788 svchost.exe aspnet_regiis.exe PID 2788 wrote to memory of 2708 2788 svchost.exe aspnet_regiis.exe PID 2788 wrote to memory of 2708 2788 svchost.exe aspnet_regiis.exe PID 2788 wrote to memory of 2708 2788 svchost.exe aspnet_regiis.exe PID 2788 wrote to memory of 2708 2788 svchost.exe aspnet_regiis.exe PID 2788 wrote to memory of 2708 2788 svchost.exe aspnet_regiis.exe PID 2788 wrote to memory of 2708 2788 svchost.exe aspnet_regiis.exe PID 2788 wrote to memory of 2708 2788 svchost.exe aspnet_regiis.exe PID 2788 wrote to memory of 2708 2788 svchost.exe aspnet_regiis.exe PID 2708 wrote to memory of 3068 2708 aspnet_regiis.exe iexplore.exe PID 2708 wrote to memory of 3068 2708 aspnet_regiis.exe iexplore.exe PID 2708 wrote to memory of 3068 2708 aspnet_regiis.exe iexplore.exe PID 2708 wrote to memory of 3068 2708 aspnet_regiis.exe iexplore.exe PID 3068 wrote to memory of 2576 3068 iexplore.exe IEXPLORE.EXE PID 3068 wrote to memory of 2576 3068 iexplore.exe IEXPLORE.EXE PID 3068 wrote to memory of 2576 3068 iexplore.exe IEXPLORE.EXE PID 3068 wrote to memory of 2576 3068 iexplore.exe IEXPLORE.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Microsoft Windows.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft Windows.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:1444
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp44AE.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2660
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=aspnet_regiis.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.05⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3068 CREDAT:275457 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2576
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5840a39375c9c9735e256c0121b081204
SHA10c551a38b22ec5d1730e43399f799ccbba5d6a6d
SHA25631c0d93e2be845bc67022bda1399b7794b88ced28696afb2c17aadcafb9143ec
SHA51253b83e17dff1abe8ef6bb036cbce4fc9cc9b082d9a7e59172e11b9393fcc4016d60e01ff4de3633b9d7b1ff6905e353e9dfbdff23bdee35d1ed27966d8eea803
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50511712ac25515666d3120a75958ff17
SHA1a8db7beebe357d4d3514ed7416cabe5abbb3ffc5
SHA2565a153b54453ef6fedf58b6ebf93b25210f62e58ee4cf7c55516fa9296bcc1f37
SHA51255c39116d12813973ba317588727e2a38f72edb77d3a294fdb925f47595814f5cb1b8f76e720779d646a49c98d14c4598c0954cc3f2604c76e24166b761c8861
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ef3578350a69a98d1f086daf6f9bf911
SHA1b6f3f6b048b6cfa153e9169a354551b809c00214
SHA256d56882df7defe64a8ced3614b8ec37bfaff0fc9a47d90a328ec7baa95b584a2d
SHA5125051bb35bbecdab13ddfb763b316f8e8d4ed11b35e67822928f73b736e7449db3b93aa06e678e8e6d1aaefe9b2245506b73076e32eb2542c5a2fe503172fec46
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f4e706053cde0d0d5506a7c05d5797bc
SHA1365f18f0709df4cf909eb202da64e690aa9ffe20
SHA256f822a8b0807c9687adec5772cda56f3b45639836c093a7927f30542e56d73bcd
SHA51207205c810d2734252a4403f7a63e953705e0f5521cac266f46388c6f451c0d45c3096e2c4d8f34463c2b5d7a3c592a3e6875abcb2f8e2227c787ff52a0c911da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5121818e7fcf672bea867e5e3d2993563
SHA14c440f8d32637c7dcd8298d3b266d1183b034b2c
SHA256ff7becfae58dac896c7508887880721439a88f5e4cd8313d44c8219aba27efb6
SHA512964ec5605b7bd6963f8c4b16096646c421b4a156a0fc0382d77ecc4fb14607b109cfc49be4656523bc00285e54bbe7bb2a1b4028345252a5ff5ec530cf1225a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD577fa9c0fe669ff9386bb669f70de638a
SHA1ea37f91015a43c4c73e93a06b7bfcbbde48a84b0
SHA256038742e676c4f20432d04386c7749a744e51c3f9e159dcb588c8f8192fd4253d
SHA5126fff8ee5a688ca122a38c0ed5c380be87208bb4f3203a658cf03030a120103b7d63b5d6f451b12fce1a40b8d1fcd0b8efc0864aa71c25fac6a6d2b493a2c7372
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5683d7d9377b191683931792088d835c2
SHA143a8dc0fd66a5f329c4d901284ba40357944576e
SHA25661e57672199ae71a81060dc9ba5b2bbc4e25033f3e8dce2c7a34ac7a84d7bd32
SHA5120f757716c67bab44b5abc372315d14c6fcda56cb93df5c92244871aa007d7611ec6d2bcfb080bff6d600006cb083fad3e359afd02e633ab57ccf317d067930cc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58a0793858ced82249d9128692a231a65
SHA10a54e3084debf537a1c45893c3cf34b109952669
SHA256f77b31115939eccaa7f321d1a3a8966b5d8cdbfb13e2ff87190f06a957f0d1fa
SHA51221974d45cdb303f73cfcbfe8b38d9f9796aaddbd545ce943605d10e6fd64a8e0d187f5d8d70d745517f98e1059bc487087fb623a1f79395334b8eddccedfc37b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD51a3954a2add0cbe55f61f85319286473
SHA1d55d390cfa5a7303db6201fa25331119018e311c
SHA2569470062e96774cebbae1bdbda6307bf2dc1ab682da2d586f01f1953e71ba574c
SHA5127e14ee0e3dd00b21b76a485524401dc2cdefa70af35cb51195654ad0cbe6ecb7214727af6759e8f4e9431be0869ca8e7eb85c21f7a64442762a21c7ff47bad08
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59441fe065d6f7b40612d751d2d7a3327
SHA17e65314277b607523479dcb12177bbfbce35cf7f
SHA256af403be144063b201e5b01a758648a9a4e3ba8914a68b4ba538bcf93408baa84
SHA512ceee8f048854d311d78142cd94ad583cf211435522253fc70c108755f0068bc8cd40b287d9f6bbe679553e5031cfc1a249e2755782063bb11c825f2b4536fc77
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD567127014f7c8bb9b3ea214fc159d0ab1
SHA11a004fe1b2791666f955a6b82b69841ce94e128a
SHA25602175e383a49ba098ef91f2ef3438e4c311c88549aa69e868da6d0b1b76a8869
SHA512b8bc794df26855cf2b0e6d75503395196b108606207067b20b5ff9511dc89856b57e2823249e4ec4883c5bc54a3a2fc78a02e720aa362799567276431ff50ada
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d68ab0c3dcb259bbcbc2fee6f4bf97a6
SHA104e022a6a84fb175f67723347522fab19a781819
SHA256dce9775f0119736fd90422db2abe648ce37aed050d98b2857d74585ba5ae2460
SHA5122182cef6368167e4eb2ae7b64d87275fc2be90d2b1a8ea5f2a484a8c3ee356e0a061e5aa8d81a84f210e1aa1ea50dfb6040ed13f385891447680a554721254da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD51dcc297c2b5910c8c6eb8f19d280e1e0
SHA1d4ce05eae3d99a5c8a3a138bec84509c0cc87435
SHA256434ed473cc1220857c364ea08c99e9719ed6e93c650366c3c2a068e597b477c2
SHA512e90f47aff6f24a6cff435823540d1ecf34355d1f34f6ea3cfef5f58937114ad20097ee3f03e78feecc6a47f9f6747a2491384b199c57c9c40c5dfed84fcb01ad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5af70ad747db94f70c583e89d800e4b6f
SHA1bb731d92ac0253cb3f4f34af2c2f270addaa7e07
SHA25633e0c601176e251470fa9da77e1d8acbbdae3cebb1ab55a2b1bfabbccdeac3d0
SHA5124940551f1555dda4a1b467ebce11c52b65b57014c34c073f63fd380fd4cd80f7def7f57be6e7a11b586b16722dae58020a85e7d05c65442c3d726ed6b3179ab8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ee15496fec77525d26e86eb1ba613766
SHA1ed3ee82dc0eb07f7b0bec3e0e94d98e4109595ad
SHA256e4a08457d025ac4beb65afec2db9b338c44c40d715ba192023b22fb6aae0a859
SHA5127fbe6145bb86baeb2a55c305adb155c07b2bc51a09848804fe489d6d3c89ac69649ce7fa0bbdc243b7a9235278aa58ac50fb07b6759993c343613346ea1fa0dc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f7b7761792d15b1f42fe8efaf76915ff
SHA1fce66b8145fd9e083e920200fa6d9fb9b2929edb
SHA256a1d339ac00b076b9a8d197ee15b4b0bf94c7e25eee82c016a7510ee447919807
SHA51287b9ffc6206b6bc421d26d4c1e9abb97dd6444bd9615453317e101e1092b4062f94ea29e5644ef937733d7c0660dfba75064b83d2055a888d14f1da44e4008d4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a6b60d51d3e002ecf1e4336802e28b91
SHA1bb8c091317a446086dac1579bd8dadc74a6ac085
SHA2565c5770742d58a5ab35bc374ae6341f25d9572d546a2f526522cdd1b4abb864da
SHA51224f643b890e5ec9c529de192d490db038bfa60156f2ace20cada968d3ea11c8caf30704455a6cb8fb2b537edd4532d1a2591e139b1aa69492f7ca32ac58448e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55c1de8fee581ea25f8dc36edac842622
SHA1b2f5c531177cf881874a890400cf27b30df4868c
SHA256bb218cf49002a378efb09e01f097766ce6c18baec4af03d8b5053b539499933d
SHA5123ec61e646f2e83d8528925f00a3683fa70428a095a69fa422b36e8f22437b5fa10aceea1ff4ae28deaa1ace2cc2a679fca5a719de10b57ff08b5c5af87b72af0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55ce04ca5478858c3c992191ba6819530
SHA1c2476f3681cbe53897d1280e86fdc908b731695f
SHA25690f33d28c8cb21a66206408ce0e65ecbe6a48663f89baaccbeffeca25cffcae6
SHA512b670218e6738738052e79e9b84b20b403a806f27e3af14eca974465b9871f7424b4495b1280348225c86baeb2d9d84eea8584ef87c7dc006cf9ffc602d7fad98
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f106463253992340ec354829b2bd19e5
SHA1c32d2fabfe898aa23172eb95257ad00556e41b93
SHA256702f88f9ced096b1a570a1430f14346e604a75d5445b5693ac7028e140873ec1
SHA512e7caf5104d9c69f3465c5220391cf1af7852bb00e9fd1b8b3537d5f5eab537c8adf78e20e76300468524ee7daf3ba66272bfabffe305d782a26c077898042249
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD559e5e422c0ecf59c86edda32746a52a4
SHA10ae0f02b24856c186529ab58cf0b5ac4d7c44ffa
SHA256909087fbeb9f6ece8886927b9fb8a30c3b84d491046ec2fd93c0aff9c0053878
SHA51235fcc2d39d86464b66f3f9fae6448f1ae29d2d95648e9734c81ef60880c22baa7239131492055cd2455bcc745e28449c56cb0d23df51115fc791f26e532bb6c8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD530e850ce28d6e6c2c4a9688c47928e7b
SHA10af21b0b6f3d5e4b5b8ef9ad3a1c1d4377b7c305
SHA2560331097905291ed71ad273eb24ea1d781168441408411dd30f03dfaa4fcff640
SHA5127e5d280087eb27af1bb5bcb0a369a9da31624ff2e361e7c4789a3ef2a4cad17edcc097cba06bed65b9a3e9687a9cb02f916bfe436652db41a529c82e27d8a435
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
151B
MD5e16c6d1ae4df04b18aa15bf247df2711
SHA1a7c8e943b0f4d527b5e06d47af89e1728ad5e61b
SHA2566fb36c8f1ab5034d236bb95fab6949cc37a475694657931375593dc8426587a8
SHA5122e14515c89dd8b60684edfbd3184436eee8d20f7d346a1d5f621e95e8e4c9458f7045d108bd822e2057ab530890dad6578ded56b1658388418f2345947c106d0
-
Filesize
151B
MD5e16c6d1ae4df04b18aa15bf247df2711
SHA1a7c8e943b0f4d527b5e06d47af89e1728ad5e61b
SHA2566fb36c8f1ab5034d236bb95fab6949cc37a475694657931375593dc8426587a8
SHA5122e14515c89dd8b60684edfbd3184436eee8d20f7d346a1d5f621e95e8e4c9458f7045d108bd822e2057ab530890dad6578ded56b1658388418f2345947c106d0
-
Filesize
1.7MB
MD548154d5b444c7e235da7be4a0f2ade3a
SHA157c00c9f26309b28bd4f725adbe2db10dce979e2
SHA2568936302e7140a879dc4ea137692a370f5876b9ccd1a63b9f1d930456b3338ba8
SHA5129e3bf380bb417ca7ae7b5a0986fa3fb1f99dc0d93329557adc17895f273e6bb98e2926ed671c4b566a7c024a15aec58ec575b7c622ed2fb020a49a9c05e2ae45
-
Filesize
1.7MB
MD548154d5b444c7e235da7be4a0f2ade3a
SHA157c00c9f26309b28bd4f725adbe2db10dce979e2
SHA2568936302e7140a879dc4ea137692a370f5876b9ccd1a63b9f1d930456b3338ba8
SHA5129e3bf380bb417ca7ae7b5a0986fa3fb1f99dc0d93329557adc17895f273e6bb98e2926ed671c4b566a7c024a15aec58ec575b7c622ed2fb020a49a9c05e2ae45
-
Filesize
1.7MB
MD548154d5b444c7e235da7be4a0f2ade3a
SHA157c00c9f26309b28bd4f725adbe2db10dce979e2
SHA2568936302e7140a879dc4ea137692a370f5876b9ccd1a63b9f1d930456b3338ba8
SHA5129e3bf380bb417ca7ae7b5a0986fa3fb1f99dc0d93329557adc17895f273e6bb98e2926ed671c4b566a7c024a15aec58ec575b7c622ed2fb020a49a9c05e2ae45