Analysis
-
max time kernel
134s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 11:54
Static task
static1
Behavioral task
behavioral1
Sample
d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
d1dffe302fa283d779bd2f4e1212547e
-
SHA1
6f4293b8f4da7b9d0512b86ff7d8e38d22587806
-
SHA256
6e388453d4cd908c2e818b2814de95a4096fc23f42aebc653a2423e6f71b6233
-
SHA512
212e5ddf63d209d831fb90447c4365b6c86d183d7140934c407eecd484557f8470d96ad8e4879ee85be0f2a40f1ea172a90365085477d6c503bcda84601a0ef0
-
SSDEEP
24576:wZo7rA27Jx5ilVNAM+p7PpxvoEQfaO1MvgUEX1Tijj74uZgDzS7L0GjDL6Qjf:WoDV7V17P7voJ+cej7/8EL0GjDL6Qjf
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{2bf41070-b2b1-21d1-b5c1-0305f4055515} svcr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{2bf41070-b2b1-21d1-b5c1-0305f4055515}\StubPath = "C:\\windows\\svcr.exe" svcr.exe -
Deletes itself 1 IoCs
pid Process 2680 svcr.exe -
Executes dropped EXE 1 IoCs
pid Process 2680 svcr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\svcr.exe" d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\svcr.exe" d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\svcr.exe d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe File created C:\Windows\svcr.exe d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svcr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{02BCB2C1-6D10-11EF-83AF-F2DF7204BD4F} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "431871968" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2668 d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe 2680 svcr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2680 svcr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2392 IEXPLORE.EXE 2392 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2392 IEXPLORE.EXE 2392 IEXPLORE.EXE 2600 IEXPLORE.EXE 2600 IEXPLORE.EXE 2392 IEXPLORE.EXE 2392 IEXPLORE.EXE 2144 IEXPLORE.EXE 2144 IEXPLORE.EXE 2144 IEXPLORE.EXE 2144 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2848 2668 d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2848 2668 d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2848 2668 d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2848 2668 d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe 31 PID 2848 wrote to memory of 2392 2848 IEXPLORE.EXE 32 PID 2848 wrote to memory of 2392 2848 IEXPLORE.EXE 32 PID 2848 wrote to memory of 2392 2848 IEXPLORE.EXE 32 PID 2848 wrote to memory of 2392 2848 IEXPLORE.EXE 32 PID 2392 wrote to memory of 2600 2392 IEXPLORE.EXE 33 PID 2392 wrote to memory of 2600 2392 IEXPLORE.EXE 33 PID 2392 wrote to memory of 2600 2392 IEXPLORE.EXE 33 PID 2392 wrote to memory of 2600 2392 IEXPLORE.EXE 33 PID 2668 wrote to memory of 2680 2668 d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe 34 PID 2668 wrote to memory of 2680 2668 d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe 34 PID 2668 wrote to memory of 2680 2668 d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe 34 PID 2668 wrote to memory of 2680 2668 d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe 34 PID 2680 wrote to memory of 2924 2680 svcr.exe 35 PID 2680 wrote to memory of 2924 2680 svcr.exe 35 PID 2680 wrote to memory of 2924 2680 svcr.exe 35 PID 2680 wrote to memory of 2924 2680 svcr.exe 35 PID 2924 wrote to memory of 2956 2924 IEXPLORE.EXE 36 PID 2924 wrote to memory of 2956 2924 IEXPLORE.EXE 36 PID 2924 wrote to memory of 2956 2924 IEXPLORE.EXE 36 PID 2924 wrote to memory of 2956 2924 IEXPLORE.EXE 36 PID 2392 wrote to memory of 2144 2392 IEXPLORE.EXE 37 PID 2392 wrote to memory of 2144 2392 IEXPLORE.EXE 37 PID 2392 wrote to memory of 2144 2392 IEXPLORE.EXE 37 PID 2392 wrote to memory of 2144 2392 IEXPLORE.EXE 37 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36 PID 2680 wrote to memory of 2956 2680 svcr.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2392 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2600
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2392 CREDAT:275461 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2144
-
-
-
-
C:\Windows\svcr.exe"C:\Windows\svcr.exe" "C:\Users\Admin\AppData\Local\Temp\d1dffe302fa283d779bd2f4e1212547e_JaffaCakes118.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵PID:2956
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59c731977ba62f105e16fc38cc7242374
SHA1ed36bac4270b5437fe7034e4c7a6c97fd9245580
SHA25699ad4a3609cecb56926123dd098080f4824c4486f5ed8955bc071887036d79c5
SHA512d2e8bdefc4218e79a749e8b6cf997008ae3cef9aab866a78ec1db876fd06a721dc8736774a2595c65ff295b9757a7d14f4e1c064a7b3f108dd35cd08174af346
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a603c65a77640db8905188eca0a84cfc
SHA19194eb0a9226ad03c19ad06a1276b796877d27be
SHA256ef83645c33e95929f9ff7dfc6fc1cebb52caf45f16fc54a109caa08e7948e463
SHA512277c20d5324e4f1f4667cc51b03b0316c064ace5c09a33e4ce7be7fbbcf6dcdd4ef583166930eebda06beb0c8f37719f9e1d6d06af83392122b31ecf465f65d1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a04275b9416561540cfd5a2682f2d032
SHA15b9acf4ee9fd238df7b9c8c0a4bdb1b1f87c7086
SHA256d60aee2e098f80b61948d1265d1b0a5b46c0cec9d927fe7a0e5e7db396c31dd0
SHA51262c4b2f6de4808a6cf1d065b8bdd3b4250b6e0f7517841d5b4081628989f7ea24fc21836eba327fd66eea9f0116742b734abb16f2f88dd86d5a2daf3cd173191
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD564d744b902068875b1bd8639b17c4e6f
SHA106c75316c116b8032f5a322fac08de682b5b19ea
SHA256c045dc37f2168f401f88ae50666fb095708228ffc98e37420747334a28be5e42
SHA512fb69fcea003d1bca0bccaf751a6cd9a2c96b5f6d0eb7908e5890f0adf32d386bca2ab9cb9ed511640bb1a53c83eb10c6756489097a2af4ba5e27bf0dbb76d772
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54dd5470236c047dde63d4f61c01ea11e
SHA1f7a1b9fbd6af4bc111440b3abf0ac56a5f550d9f
SHA2567f7827f98c08d893838a6fd54876634406eee41f346f4d7c589601b63b1d1583
SHA512a81c239fda0e1e0196dd3de1ab727d4515ddd41b3700c90ec2ffb4e16422cb27597b6f219e95c1f6e9b596dfe2746d58e92c43aea19d9b6667293a6f34301d2e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ebc685ddb684bd272529c5c955af4e2d
SHA16b5fb518d90c0c7a9b076d35887c7b5dabc07222
SHA2566c5b6082edf16f2275da43cdbe6ab2fc3302762f02d686b23ae5c291ad98fb65
SHA512329496ca1430c6970c425c1090a0931d002f0d8d94e90c8660b79e3134fe046c19e5a53d3fc6d24975f60d2639f87d0759444b42ab32047857b4ecde1f410952
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d51220e0c4be73e25a52ed1e04bfa78c
SHA19e27bed6c0db7e7ed8ab490c14688e29e3fd79ef
SHA256306adb7121611b26474af60e3734d06c4bfbcd98b67af4eb0a96fe038d16a3b7
SHA512f73deb2cd54ee607b19e1dfb727c9d9d81088a775b5503201b9a738d9c4324e92289a45da786d41528c27ee6239b2e3824aceabec3391c5037cbdb714788476f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f00ae7912e23694c0f8d22a7523a1da2
SHA1f8d8b92a84e134cff2c8367fe1229e6992f51540
SHA256fadfc5b04473b0414145376ac5e538d945cd8cc996f2f52d818c72a89d6eab3b
SHA512136e98b33eedfa7d0b70f349320e47952c48756d1e80bad1a7371544f0284aa54fd81403ee378fbc0977a8af024db944715fdf731d326ad3ca2a02e4c295b559
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52e942bc7be1f2153b814a1ec644cc786
SHA1c196478376d5341e0aba9ce4db5327e5ff170f56
SHA2566af88b0dba8295cae5613cf68b17d65c2749d39d8ff37811b01d112d0a05fc94
SHA5121ed1700fbcc55c7eb3e5431a2736717fdc8f403104b212ee99605aca85a8231232044c4d2f5bc8306c8d164c1956468db8365356730913e75c054ef923b16103
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f665232337940acc18958a631e150ce0
SHA18554519f1ac3c29e2a06af94025191cacbb29905
SHA2569519b1c5fed62a96b5f5ffa0bddcb6b794750e4ddcaf4e8996303ea584ec4c66
SHA5123c840646ff4e2cdad5df7c97fe75687ba5b6e254361fbd8cb54c81b910964e0b1bb8b1ac2a2a153245429a46ce9b3ad513ab6c72ad80d24aa2a4bcfe1244ee20
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5194f2159b0136df77bdb60a00daf3751
SHA161d1323f61527fa7cc95e822073c93e6d49185a9
SHA25649b13cf8e451582c25cf636de23d30e2dd1bad301021c412d376377766fd4bdb
SHA512a684e3f5015cbba416a5138a8383d87ba917df057d28fe4f7b4736b6c82513311ba245037e44b4041af2f068e083277c5252bf2f4878b26fdaaf8206c95859fc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ad5442141022992c18254f86fe8d70ab
SHA1a413151db871d18569bcdf7cf9042df798c3c8ac
SHA256a6fa7f00292fcd7655ea9a527322d28d108f871f1ffe077ede4c12048c0f6615
SHA5124063fb001523b40e2c5d50eb8c19bf2412e39f20f62b90a3b3fdaf90c12684056049303cdb7cc13642576e7bb620b5451b04caf2a3432db66c9a4c0ae705c5bb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52b8e2a4499349be21f76a8dbdb99dbe4
SHA10138292a09c0337b142ea5b2222dbf7c1c5e78ba
SHA2561fd00d5673fe67e1815f67561f297870348f606c1415dc09567ed0e29ab09900
SHA5126b508f4d0833c42c9be3b292989d892f7560cbb5aa1b8f8bb26e23ccb0953f94a7da58dfe2e9ea2f18391cfce854c2293c2e4703c706b1d5127a600c975a5ff0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD549ef34ee52de5604b801132aaeda9c41
SHA1375c43addb3dc24a6571d6ebb05d2ef844da7ff9
SHA2566ebca664302c5d3518447a72282b6dd5a5c9e8b56a03005c6c04a25292a12bf8
SHA51214bc273c4ecb865d140d3e85b9d13e4545d941b824316f8acc1039baf9fb4d0f35253888e25f3b4054e638e7744447bcf3650280c5f22eabdb5a0ff2311a5fdc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a5abc015b115c12e9e1e161827a6c04c
SHA1fd4bb7573012ee2cf1886a0dfc32d35b7a04a45c
SHA256b53ec0914528f39187fa59fb3c1038610f22ef0248de95e8720c6e69ec149269
SHA5122138912ed2f388d2b944c4b866879efa25b997198414b7c0110f8329de37ba58705f8567b7bc4fb4d7f24f68d76079e86b4f790ca29ae93db232b588eb499cdb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD568b70be4c1ca8c8b077bc8512f395785
SHA1b2d00bc16422e57fcdebfde0b0030f97509e0c4a
SHA256eefb6cb5508e949418ffbfecb09de2099296b63aaf361c118d465f5494589a4b
SHA51204a5ca7fb6bc41d45e14574504cd5fee4217d44d19ced96c49f814e2581c91ee96739e53c6fd2abec7b31dffc0ca528e789573936c6f4f150016fe6eead38d8d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eae0f9cb25ea24b69de0830aa7ac86b1
SHA1d2c59ef102e9af5da6c0df49cbb3227dc5fffc5b
SHA256dcc1af81e29c63b44d7b91d04c0f74bf247eb9ccf76d2aebb3745e136cbfe536
SHA512435149723a843da172fc92f0db5fe7c4ee7c5efb2e497ef3d7cf3992202989571aabfac2b40137376b17291eeedc06e39632d034a62232cbe0922bc536d44542
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD509a9d827226cb6c884e1c35e24e2b3a1
SHA1b64a4e6009bd52b95a72360618b2d4e7ba9b162c
SHA2561ddf5a1fde84ffbb0748e880f803261806373ef5fe82c6080af1503ae498eb45
SHA5120a79a2574c822ca2653ef4e7aa23586029a767259ba6885cfc68838569b48d3cccfc314b55b9a27f0d80550cf1894806f717dd330c87a976baf75e5a5c648ff2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1.3MB
MD5d1dffe302fa283d779bd2f4e1212547e
SHA16f4293b8f4da7b9d0512b86ff7d8e38d22587806
SHA2566e388453d4cd908c2e818b2814de95a4096fc23f42aebc653a2423e6f71b6233
SHA512212e5ddf63d209d831fb90447c4365b6c86d183d7140934c407eecd484557f8470d96ad8e4879ee85be0f2a40f1ea172a90365085477d6c503bcda84601a0ef0