Overview
overview
9Static
static
363c2d776c4...18.exe
windows7-x64
763c2d776c4...18.exe
windows10-2004-x64
7InstallTools.exe
windows7-x64
1InstallTools.exe
windows10-2004-x64
1bytefence-....7.exe
windows7-x64
4bytefence-....7.exe
windows10-2004-x64
4$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3$PLUGINSDI...dl.dll
windows7-x64
3$PLUGINSDI...dl.dll
windows10-2004-x64
3ByteFence.exe
windows7-x64
9ByteFence.exe
windows10-2004-x64
6ByteFenceGUI.dll
windows7-x64
1ByteFenceGUI.dll
windows10-2004-x64
1ByteFenceScan.exe
windows7-x64
1ByteFenceScan.exe
windows10-2004-x64
1ByteFenceService.exe
windows7-x64
1ByteFenceService.exe
windows10-2004-x64
1Microsoft....nt.dll
windows7-x64
1Microsoft....nt.dll
windows10-2004-x64
1Microsoft....er.dll
windows7-x64
1Microsoft....er.dll
windows10-2004-x64
1amd64/Kern...ol.dll
windows10-2004-x64
1amd64/msdia140.dll
windows7-x64
7amd64/msdia140.dll
windows10-2004-x64
7protobuf-net.dll
windows7-x64
1protobuf-net.dll
windows10-2004-x64
1rsEngine.dll
windows7-x64
1Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
21/05/2024, 15:18
Static task
static1
Behavioral task
behavioral1
Sample
63c2d776c48ff1228b12812719c3f2bb_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
63c2d776c48ff1228b12812719c3f2bb_JaffaCakes118.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
InstallTools.exe
Resource
win7-20240419-en
Behavioral task
behavioral4
Sample
InstallTools.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
bytefence-installer-5.5.0.7.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
bytefence-installer-5.5.0.7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240419-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/nsisdl.dll
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/nsisdl.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
ByteFence.exe
Resource
win7-20240508-en
Behavioral task
behavioral16
Sample
ByteFence.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
ByteFenceGUI.dll
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
ByteFenceGUI.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
ByteFenceScan.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
ByteFenceScan.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
ByteFenceService.exe
Resource
win7-20240508-en
Behavioral task
behavioral22
Sample
ByteFenceService.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
Microsoft.Diagnostics.Tracing.TraceEvent.dll
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
Microsoft.Diagnostics.Tracing.TraceEvent.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
Microsoft.Win32.TaskScheduler.dll
Resource
win7-20231129-en
Behavioral task
behavioral26
Sample
Microsoft.Win32.TaskScheduler.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral27
Sample
amd64/KernelTraceControl.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral28
Sample
amd64/msdia140.dll
Resource
win7-20240508-en
Behavioral task
behavioral29
Sample
amd64/msdia140.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral30
Sample
protobuf-net.dll
Resource
win7-20240419-en
Behavioral task
behavioral31
Sample
protobuf-net.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral32
Sample
rsEngine.dll
Resource
win7-20240221-en
General
-
Target
ByteFence.exe
-
Size
3.8MB
-
MD5
b821cd61e2d66b1ca5c795230f6b1b8e
-
SHA1
a2e0cea3af916f98233ad73992cbac1dea55b234
-
SHA256
16e0d6966e98794aa18719606e41f4d4ae74683d652e81374717282fc8b3239e
-
SHA512
6f88f403aadb97612bb409bae098bfba28d863a97c4fdb5a69431732251d7a91d3bc76750d30e30db38df1e7d4cf2f633c2b5a09cfef08437d5d1a6cfd55ebd7
-
SSDEEP
98304:YXrXAQnL22v90UxMwbV1J29H0SF8A9q4er:YTL2mewhn2ddrur
Malware Config
Signatures
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxGuest ByteFence.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\FADT\VBOX__ ByteFence.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools ByteFence.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ByteFence.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ByteFence.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\f: ByteFence.exe -
Checks system information in the registry 2 TTPs 1 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName ByteFence.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shell\ByteFence File Scan\Icon = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ByteFence.exe\",0" ByteFence.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shell\ByteFence Folder Scan\Icon = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ByteFence.exe\",0" ByteFence.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shell\ByteFence Folder Scan\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ByteFenceScan.exe\" /scan:\"%1\"" ByteFence.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shell\ByteFence Folder Scan\ = "Scan with ByteFence Anti-Malware..." ByteFence.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shell\ByteFence Folder Scan\Position = "Middle" ByteFence.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shell\ByteFence File Scan ByteFence.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shell\ByteFence File Scan\ = "Scan with ByteFence Anti-Malware..." ByteFence.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shell\ByteFence File Scan\Position = "Middle" ByteFence.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shell\ByteFence File Scan\command ByteFence.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shell\ByteFence File Scan\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ByteFenceScan.exe\" /scan:\"%1\"" ByteFence.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shell\ByteFence Folder Scan ByteFence.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shell\ByteFence Folder Scan\command ByteFence.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5 ByteFence.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 ByteFence.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 ByteFence.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 ByteFence.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 ByteFence.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 ByteFence.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 ByteFence.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 ByteFence.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 ByteFence.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 ByteFence.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2012 ByteFence.exe 2536 ByteFenceService.exe 2536 ByteFenceService.exe 2536 ByteFenceService.exe 2536 ByteFenceService.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2012 ByteFence.exe Token: SeDebugPrivilege 2320 ByteFenceService.exe Token: SeDebugPrivilege 2536 ByteFenceService.exe Token: SeDebugPrivilege 2536 ByteFenceService.exe Token: SeDebugPrivilege 2536 ByteFenceService.exe Token: SeBackupPrivilege 2536 ByteFenceService.exe Token: SeRestorePrivilege 2536 ByteFenceService.exe Token: SeLoadDriverPrivilege 2536 ByteFenceService.exe Token: SeDebugPrivilege 2012 ByteFence.exe Token: SeDebugPrivilege 2012 ByteFence.exe Token: SeBackupPrivilege 2012 ByteFence.exe Token: SeRestorePrivilege 2012 ByteFence.exe Token: SeLoadDriverPrivilege 2012 ByteFence.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2012 ByteFence.exe 2012 ByteFence.exe 2012 ByteFence.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2012 wrote to memory of 2320 2012 ByteFence.exe 28 PID 2012 wrote to memory of 2320 2012 ByteFence.exe 28 PID 2012 wrote to memory of 2320 2012 ByteFence.exe 28 PID 2012 wrote to memory of 1168 2012 ByteFence.exe 32 PID 2012 wrote to memory of 1168 2012 ByteFence.exe 32 PID 2012 wrote to memory of 1168 2012 ByteFence.exe 32 PID 2012 wrote to memory of 1484 2012 ByteFence.exe 34 PID 2012 wrote to memory of 1484 2012 ByteFence.exe 34 PID 2012 wrote to memory of 1484 2012 ByteFence.exe 34 PID 2012 wrote to memory of 1484 2012 ByteFence.exe 34 PID 2012 wrote to memory of 1488 2012 ByteFence.exe 36 PID 2012 wrote to memory of 1488 2012 ByteFence.exe 36 PID 2012 wrote to memory of 1488 2012 ByteFence.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ByteFence.exe"C:\Users\Admin\AppData\Local\Temp\ByteFence.exe"1⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Enumerates connected drives
- Checks system information in the registry
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2012 -
\??\c:\users\admin\appdata\local\temp\ByteFenceService.exe"c:\users\admin\appdata\local\temp\ByteFenceService.exe" /i2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" winsock show catalog2⤵PID:1168
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" winsock show catalog2⤵PID:1484
-
-
C:\Windows\System32\bitsadmin.exe"C:\Windows\System32\bitsadmin.exe" /rawreturn /nowrap /list /allusers /verbose2⤵PID:1488
-
-
\??\c:\users\admin\appdata\local\temp\ByteFenceService.exe"c:\users\admin\appdata\local\temp\ByteFenceService.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2F23D0F5E4D72862517E1CB26A329742_59C6B5742244136A08A70F9396A5A57A
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD531a6e1d1c6349ce83fa5c8dd2a799fcd
SHA15ed07a813c515120075afb1ed67a8ce0c4ed541a
SHA2567071616314d6838b1a2e70dd421ccadbf6d24553d0273ee2dd5cceb27f66d117
SHA5122a26d17f74aedbf4c15ef5c030cc3c635a916da1e1c4255a1cb35612703304c31294e89284b7a870ac3f84de42c010e91e38e05b525620516edd12692bfe3c8d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52f974f876df3f72597361d1a784e9202
SHA1e5f8d58dc746ec7ddb44959fe2c88cd91260a1fa
SHA256c39a295a93d7412c479650d9865a57828f3d1d2e9519c2dde687b82fe30a9f1f
SHA51256103370895fea43a59038be4890af5c9e2644de0956d09fedf056b600bd90a64ebd10ac4623a26e0e93f7179b7d238df7b8687b71686d360e64b7dd16703111
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD56dff2870f6da54c2a1ae1058cc8fb56a
SHA1cbdb7340371ff8bf91c8f8f907932a96e316282d
SHA2565122895f4803311736bc9a6fe1cea1935521e6d8c45abd92f16121cd71089638
SHA512fbc280b224022c6f473a58a41e0d813e3259e34cfc84e6e6e21ff35f0a655abe10dbe9385e6f62326fc59639f6128125376586edacf9d7a7f4315d77f61ac264
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5fe7bdbd7c5ec3b1a24dcc8bdb6a9b3d7
SHA1ece9e6c4a9727d0aa3003a63a2e0a660bff83abd
SHA256630cd3185f8a36b642b7e55b8421f72635d4fee7cdf95afec48e2ab06dac1932
SHA51252c6010d5787c0341be2895ba713e4da5b98a4a5566e8db044619ecd46bba252a467a4202058615cfb7f3192edeaa53a3d4685d86fff2aaf69a155a26ebaf94f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD56ba20d16bdce1fa5ac25806753353029
SHA1a58b66fdbaea69ba5b2f442351ce5113f72d2147
SHA2560122bc8a2c8eb77440a6ef66873289199de4414c734f089bb116314a99195383
SHA512ea69024df6931aef8f8c339eb10eb2a8529f4307827f404cd4971c350a9ee50ab8e4a46689774c726a43f74e7bc84f5eb5630bab88386d4eef460c9662d69a2f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c9d4650c73530e1026c56e570ad110c9
SHA10410191f08040f13a92cd881e67e32d526bfc751
SHA256f8ae86dfd09cd7aaccccbd5342d76883afa1139661c6d4f62521184eb85ddc4e
SHA512b90acaf3c30b7d5117c533b2dbad1c5cd3caf97e6b8f03d013c6543edd8135fe3377b649bd0ebda89a7a86e5b54223a19b73f948937f5c54a8f65b00bb4a21a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD522c0eaeab58de8762fa97e9307acc666
SHA1cddac730521804e90839f3f40b1d42d9daec5f90
SHA25605710e88d8619ef814b02281a7afd52bc45ed1045d5bc3c831e0a75317bdd27f
SHA512bac9fb8b3e94bd7905aa20caf245b03d77dc9cfbadae69afa30c34fbb253d98ecd5f2094fae2b5a8595157dc62f6b23ed1045deccca3850b03662718ca4ffb14
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD540cda604ce6f10e6928e75de8c567801
SHA1e910069e180170521af1923b1b4e7577d37c9144
SHA256d900f1e5f431f85aadcfb8b9ef0a87bbde99cf195decef8ae6aebf01ca5fb84c
SHA5129599b6c4e537ffd76acc443a7f840fa48c49f1c47801d913fd798810c8033d27a307ac60098b07534a40965ffab27de59eaa2914f85fc61e51b0bb9ebd147c0b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ab06df31ba81dd8884175f3f33b87d47
SHA1236ce2cab9890d1da4a1a2d63c7bdf9f097b0f42
SHA256f88c19f8f8737532202397abd379e630ca45f1bdb48e95ebfc55cfe01ae3d4b3
SHA512201d91c327fa228d940efa390fbbb724f678931adfebd06e0c89c5481d2ffbe0068cb359b08b078211c5ce6d2c6cf690736cdf3710660a4069a5935ff330b2f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55bf91e0ce4114d7eef7cdab39fb720a7
SHA115a4411465abe58e65621af4491b51a3de6ee47c
SHA2564c74ab727fe12145c413ff28c9de91a92037724112a67406f9d951305c59ab44
SHA512539eec747d1495e2009b2a84adaaee8e4e78da99d27da664357e48d83de8aaf3e9c0b7c44d85b26d00e92a543b85ae67836d8408edea380f1fd8b08a7b460894
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ee840f218534af979a242bd6ddaa40fd
SHA1687ae7db0845a663fa9982a55b507056e161ee6d
SHA2561cb57d59c5afdacac2280b6b3ea756dc201793516066bef8a261fc9adb086176
SHA51233549ce8e459398d2a888bd9a3028a4906d9627695f63cf5bf946750fc0dc0e711e73654e419628547a4939a4bfce8b3a1ea96364912722f4489032d2f7e4437
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e4fef0a0d85abb622d5356e734f58d33
SHA1260a22bb3a39a44665ac23b9b1679479c06bcd6e
SHA2569778d79c980603b111ff7202d4bc0e9327da8d7bc2a9a26502aa26d2e81c5ab3
SHA512108971083325f4336cc39a342fccef52cfe551d9b9c0a8282cdbe4186d2a39ca993855fad005ecc7aeb9caef58dc6e95e1d0ba1f267c5c3bd72ba225b2d166c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57833c1bcf33b4332fc2f11da1d60f3d3
SHA178fce0b77487f3faa760084148e2dd0e7ab68434
SHA256961e9d9b57024c9c7337e3f837ee424636f0dd48be561653286198546a82af2f
SHA512f53dc8778b4c0e2936c7d3bebee67dd15e5f02002a5fb96856835c7ee8e4b011e861b2fe91ad3a9d7d673ed1b10cfbe84b034057c04894af76ad17d0003fa378
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD586ec91c87d95a954d9895c8ae032123d
SHA1a20be359bb706cbde2bd999511fce607434bdcad
SHA256a82f7648ecf458846e4ef447f056b66da0d8f74f17fd18a8d91b326bb3aa6eb5
SHA51235d8ca5c262f00c960a8122e89a08db4a2e0b4382626b85d75a7d515ac0fbc4a72eda1ea0b6d581b4bf446c8504afcb40fea0528291dd639d8660cd124b7a7ef
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD572ee3552a7260c90e2e88c79aeb1cc17
SHA167b67601016971925a78e3948daa48590863fc31
SHA2563339d99149d99774f7cb8d6bd731824051e182a55b1b62e6ac5075080256a9cc
SHA512d0887b54a032e03c56e093bedc9041541e164bf755a69bd4be0f9ef12f00f45d5193265987caecb5039a85c0d83257a310cb725677eb010b59ce001f5c2b7764
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ad4f8e399e417f509555f29b7fbb1f3d
SHA1fe091c732b894ef02f44f71c04bb1a486377ca79
SHA2568a34d7e8434925a68cbbe08e0ec5e727e67aa8e32cc881fa718b8e6af2dd7438
SHA5125b031f760b773b9cc0c138f766b17252b91e34f655713551153853a80fb31ee02a630d29be0da17cad804f9dbb8fa9db3db90fd90c821983f144c6a2a93e937d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b16e964564e514768e0e89e12b60d9bd
SHA1d2432a8f317fb9e01f68c3b6a69cb229e9162df6
SHA256406aeaee98d67b1db6ca7f2150817e37b98d4b807a5bd491eb226e889726f151
SHA51208a72336f756171119d51d6704db82174c4cb2161b10e06f9c5b77464ae576b4a50a37995bb623cd2fb86c3ce75557dae7a0f6e9241fb3aab97b6da398dc0da3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD518011473e38ce9a05046ddbb1fd29327
SHA109439c5564067c6f7b3fe557825abae6ab435355
SHA256c61d77f600bed23e6ae894f9ca0d5d1d094c46ed1a63abdc65debb5a972d973d
SHA5124f82856805fe6cfeefd98c363d74f5a4577141db9834cf0a0759b1036415a601968e641cc0ad77ce025ed01de5e489f5a8727ee80336732c0638cc016a4f4678
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD56a9551bf9556b7bc36b6414d719bacd2
SHA1c9fb5bb19adc836216a799fac7b987e7610ce1a4
SHA256100aa28b338650f5a08d3398aa298ae25493463c33da9acf1f64778f4f37dbf1
SHA512798f6d1e9f09d46e082c615796156bb71351a48b76b739bcabe535c79379ee83203b0e2bc43d76f1a0b21c866c31284b9f517eac8186aaf6117d74f99562810f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5af85368261b6b258d537ff082ff2713e
SHA15c92a8a0541e7c5e9f6ca0467b5113852c05f64a
SHA2563987602e6a61d942defbb90fdf36c31da62935f2488ddce3b4aa00fb2c802e17
SHA51278aad90375d5cf1baff21487bb7b5b2ea7a99241b21bffc20be9071c8622ff5e4ec6b08e4fd7fc84acbc89caf9c97baa5cc8d1f8c76e3a7174f98ef3f5866015
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5efb085bbfde415019d9989be78b7e36a
SHA113ac89e6bc52f3298152f536bff68e000d63b06a
SHA2567831487343ba616f399d00dcb24f4886c838170619807100727cdb0fc93a16f7
SHA5124d1678563694e24fa130dda68554e34090c1f30a1f5a944a76ada82a328b6ad592baf0a7f36d18a53c930dca6ad94317ea74596c5f36596f0cbfc627e094c525
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e29ee4478b0ca6419675f3d599aa4ed7
SHA1a4efd4493f9e95206e639b21b9283be97a204928
SHA25617f7e8d49195b157d5aacb45870c367db70d133b6f7b7e37a2926f778fed5c25
SHA512dac98b52be1898417d32f0a28c9ac6caaeb172049c14a3b5974a8ab0e965e39576febd084fa5c50db3cc9f32a679614e0bffb1e637c9f4e86fa6eae764b26e7a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5782acd215a0e20aadc75f63021d17471
SHA1bc201f5aa0dcbe1c1ce86bee64089ef32b768514
SHA2562562ea7f2a66b7953afc1cd2e87161b1039b827aa8450855bbe687d992c05172
SHA51234b44ddba10e08cb582003e3aaeae5f03f1f5469d71e0df6dbd5c5dedf3728b5454e0921847965ded8e0922661c27ba91c919b1614f74853bb56a59546014a20
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ae26ac386c577fcd3aba4c050fc0209b
SHA117f79250b12cefd505284d98c8fd8f19462f7ee7
SHA2563d0c015b426eaa96b68967dcfc86f3c6709b26957d8dbd94bd9f61b02b1086e7
SHA512a7cddefa3fd3fc37ca75d57ef6c8bb79352018e228967b9f0889addeaae555016cf0b90f481af7ec6b27604ab05edc19653d18d0338219af3bfce81d799356ab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bd759bf52992c668b89db87f91406f2a
SHA1ea28a34f9a8d05856cbe78571772e7d02e42bd1c
SHA25638fc026538448d89247d8044c917584bec1142b70d8cbb00b24eb487dda8bb26
SHA512c70961563dbde0f08e29e5a5c673de2917bbb86cea9db8398f921c10a96cebabe0c24052010e364bdef1b2ed4f60b3445d4daa25878888eba2088def8b0c7cdb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5eb395669380bc1dbb9e9b3888e611683
SHA1e859e41201998bf3f1ce42bdae02ed6091b36175
SHA256ec60d4589e363e3f62b2fa1e298901055ce15703f164b744f5fc33dbd4b23ca6
SHA51200a7703795287237923a887853e4b30da56bc9a7d93ab03654ba19da74f26fb4252f998968199bc85717e1bc69c012c50ceeaa405ac42214bf881f826c9fc103
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5905770e40c2d930d99664b8242b03d23
SHA16c9a866948744eb80e8257cfed906fd8efb2bf80
SHA25645f769eb031f85e2e4391e73ba3f08cd2ab38ac2c043b147bf6d4b9f6c154ed4
SHA512584a6fc64ed9d8882bf686a9fd3aea1a965179a69db5ebb51e751b20643243bc7e1c0d5ebd6cc7606849fa6e9fc54ad1f2b24a18a2247054f2a7a98c2b36387b
-
Filesize
717B
MD569b661f1c5111bab508264cdc91e33ef
SHA1d2b443a7aa799e0bd48124e6583ed92b591ffc3d
SHA2562d60399359ec8f2906cac7f836a0f10162c961b89eae1e849073acbbb6d3d84d
SHA512cf132dc26464264d2c6ec093efc7aa0b64afdbb9ad0e2f1ce0faf8f54447f0588627677de33a67e30a12110aea3d1103be7e4d00fc8dc30cf85b314a73b63c07
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
662B
MD54295f0bf3931f9a6fd3ad78f0b8076b3
SHA1a539a529ca401bbb5cc289fdab220ba4bf597a82
SHA256c05d44ee5fedc36db3ce24fba14fddc85dd97bbf0df0c816c56387fe1d5201e6
SHA512f2ab6f97c12ecd780ab6394db98fa2ab07440306b2b1f7fb2b9668656fc5b606698c9405e7158e27b496bdff3989e65eeca415686ef1a5a144d98f638bb426f2
-
Filesize
662B
MD5e11ef8e760e7b2968bff83c08d4109a9
SHA1f0a24d27b23d7ba248c28c6414fb44d01093f09a
SHA2563777b3408251f55873b55be347c0fa91dee71a92c8f8808ae674c2d8e2df94b8
SHA512d67c45cccd354873eb2464d86558bdbbc6e14fcb5aebb8e0a54989de42d1ab25b3503c5fe71edf8b433ae68e5851b985f0dde97067e5263778412a177a90f476
-
Filesize
1.9MB
MD5fb84325fd7362b5634c4de62b3a2c001
SHA1ebb54ec78a071ce47a1c86f47903d56d77b34cf7
SHA25623bdccb16e5900857c621b67c779b2a49179aca564eeaf1e74fd10c4eb1651ef
SHA512d59933302521c9b3eead330a38577faf1df0378aa926690c6001186d495abe4fc470bf578bc9deabd82e26d7b1f8ed446957494122bd65047456c657dc9bade2
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
2KB
MD56f5b2343ef4927ef98bf9ba313dfb1db
SHA122c74f0f1e06656d553492a420d7ed357b3d63dd
SHA256e616041cbb837aede95446a5341736da31767221508937fdd7831e6eecd53991
SHA512fda53d003e22a01eb7edde7cf1fd571b855f28d7176d9d84fb70ec1b674dc9325930b0eb2eba2db9d9b5c4520dfda0552d5f21fd98da645ab83571bac6c941fc
-
Filesize
3KB
MD517cad4ddf30de11ab0f4193e66ebfe11
SHA14672cb15fe514230d64a44a183f148394b68a766
SHA256024ae68dec09f3de8883b2c8c19502e07b63f7f135ed90a102d3d7b925d85535
SHA51207d467f68cb7986f04feb07762f8c6f8bece4791303d8facee8b5bdb7b15262ccd3ff9607d14edcdd0526fd76cbbffbe178c00d55886be5d0530e74be0bd89dd
-
Filesize
4KB
MD54f130e22d88664a9fc01d4e1350ef1b5
SHA176504e0aeae03d51e2ce52a11d59f5ff18254d86
SHA256b80d9b6e89383642c68bcb2285af4746101fa6470fccfccee210790fce79e9ab
SHA5126777bc2866092dc417c37ebf3dfa64598c719e037316b69d816fb53e9c89a474a7b2f71cf937212574107a44c8efe035b838393fc9bef1d8c8ffec110dc9df30
-
Filesize
668B
MD54bb9c11a69ca4bd01f4c1fcd74fc3133
SHA17902de60e6f8d0f9d5da9116fe3882c3191b65c8
SHA256dd5d3c883641e6e6f1a522b723772040e0160e968988463845dc6383ca8d38c7
SHA512fe86117c0af64f490f9334158ed7734b5b766d6481686fa32ed8c749aaaf059a486437e3284b18d1ce0b4b6968e7c347f8e8e2bb0e9b9bd7589db2fdf1b8617a
-
Filesize
344B
MD556471e1d552cf365892a221059747376
SHA189cb5955b2ea777edd6366c5139029946310bafd
SHA256d71574e62332c8ba76faf56f14de7357b6b2eba1d6c2e41dd140170a7b729d50
SHA512a5be82b7a7940a60e5febf5458237fcfa4b1a06188604529089b711b802c0fee7bad700a368830737e78d0c32431cc8baa13cb65f1c320cf14943be7d8e46972