Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 23:22
Behavioral task
behavioral1
Sample
f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe
-
Size
753KB
-
MD5
f0d0e641fa67338d491c6fa5a8ade01d
-
SHA1
ad94af657ebbecff944f4e1697d1d9a52f141846
-
SHA256
5578421f95c2c11168bebad9255652578a8ece9f468e60534fbd43d4223fddef
-
SHA512
6976fab051a680813680ac7bf3e40a51cc596ae6efac80cdf6ae6ecb9e2c8424a3333fe15ba443699c10ec0575fe6c3130d42bd6e23e52cfca764282bdb293d8
-
SSDEEP
12288:tpr0l2UOGhT/vPgTIRGbfzm9UdlnONcAc1dqmMfpE4E4:7rA2tGpPg0RALONcq
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{2bf41070-b2b1-21d1-b5c1-0305f4055515} svcr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{2bf41070-b2b1-21d1-b5c1-0305f4055515}\StubPath = "C:\\windows\\svcr.exe" svcr.exe -
Deletes itself 1 IoCs
pid Process 2884 svcr.exe -
Executes dropped EXE 1 IoCs
pid Process 2884 svcr.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine svcr.exe -
resource yara_rule behavioral1/memory/2908-0-0x0000000000400000-0x00000000004CB000-memory.dmp themida behavioral1/files/0x0007000000012118-6.dat themida behavioral1/memory/2908-12-0x0000000000400000-0x00000000004CB000-memory.dmp themida behavioral1/memory/2884-16-0x0000000000400000-0x00000000004CB000-memory.dmp themida behavioral1/memory/2884-26-0x0000000000400000-0x00000000004CB000-memory.dmp themida -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\svcr.exe" f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\svcr.exe" f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\svcr.exe f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe File created C:\Windows\svcr.exe f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svcr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{50890CE1-7870-11EF-8C6C-D686196AC2C0} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "433122792" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2908 f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe 2884 svcr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2884 svcr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 988 IEXPLORE.EXE 988 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 988 IEXPLORE.EXE 988 IEXPLORE.EXE 2724 IEXPLORE.EXE 2724 IEXPLORE.EXE 988 IEXPLORE.EXE 988 IEXPLORE.EXE 3056 IEXPLORE.EXE 3056 IEXPLORE.EXE 3056 IEXPLORE.EXE 3056 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2908 wrote to memory of 1080 2908 f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe 30 PID 2908 wrote to memory of 1080 2908 f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe 30 PID 2908 wrote to memory of 1080 2908 f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe 30 PID 2908 wrote to memory of 1080 2908 f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe 30 PID 1080 wrote to memory of 988 1080 IEXPLORE.EXE 31 PID 1080 wrote to memory of 988 1080 IEXPLORE.EXE 31 PID 1080 wrote to memory of 988 1080 IEXPLORE.EXE 31 PID 1080 wrote to memory of 988 1080 IEXPLORE.EXE 31 PID 988 wrote to memory of 2724 988 IEXPLORE.EXE 32 PID 988 wrote to memory of 2724 988 IEXPLORE.EXE 32 PID 988 wrote to memory of 2724 988 IEXPLORE.EXE 32 PID 988 wrote to memory of 2724 988 IEXPLORE.EXE 32 PID 2908 wrote to memory of 2884 2908 f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe 33 PID 2908 wrote to memory of 2884 2908 f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe 33 PID 2908 wrote to memory of 2884 2908 f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe 33 PID 2908 wrote to memory of 2884 2908 f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe 33 PID 2884 wrote to memory of 2692 2884 svcr.exe 34 PID 2884 wrote to memory of 2692 2884 svcr.exe 34 PID 2884 wrote to memory of 2692 2884 svcr.exe 34 PID 2884 wrote to memory of 2692 2884 svcr.exe 34 PID 2692 wrote to memory of 2360 2692 IEXPLORE.EXE 35 PID 2692 wrote to memory of 2360 2692 IEXPLORE.EXE 35 PID 2692 wrote to memory of 2360 2692 IEXPLORE.EXE 35 PID 2692 wrote to memory of 2360 2692 IEXPLORE.EXE 35 PID 988 wrote to memory of 3056 988 IEXPLORE.EXE 36 PID 988 wrote to memory of 3056 988 IEXPLORE.EXE 36 PID 988 wrote to memory of 3056 988 IEXPLORE.EXE 36 PID 988 wrote to memory of 3056 988 IEXPLORE.EXE 36 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35 PID 2884 wrote to memory of 2360 2884 svcr.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe"1⤵
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2724
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:6763523 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3056
-
-
-
-
C:\Windows\svcr.exe"C:\Windows\svcr.exe" "C:\Users\Admin\AppData\Local\Temp\f0d0e641fa67338d491c6fa5a8ade01d_JaffaCakes118.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Deletes itself
- Executes dropped EXE
- Identifies Wine through registry keys
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵PID:2360
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD506148c511ad00600a2b3b307a64b2dea
SHA110b2dee3eb3642956eb505d236fc85c80223982c
SHA256950303787332354154f4e4ede235258edac364917a7b1871de2a554448ddab2f
SHA51207dce9939bf083a81d636e5874edec9a450f489a983218fa7e8e0dbee3ff48b1c138028af3e995c54211da6fcf0cfd5e1f31a6f34847d8df1fda35f99ff1230f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57b153b1c406d2bf7a50ec93181418891
SHA1c9c0b59f61921d1d3095bd3b49358b32c7ebc2a6
SHA2563fcd7f8a4ccea2df64d6446af2cdf350abf1d32d77df9399f0935583ced51e72
SHA5129e268978f87712c5e39789634a16a07290077848a87ea42f291bfcc1c0e1c92a05a3b521bf6e98edaa04da9c08ac546cf2a0876388c0089edbad7296c39bc35b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50a0d0fd239d9b83f6e71fbc0c7ef76a4
SHA19dc64620ef2ef575cce6e68949e449a671a2b786
SHA2563b52fb3214713bbf784776f5519968630547be737b680f4cdbb16bd467f31618
SHA512534c1cd47bff11cc524295ab0cfd3adb128b2ebb8470bec6710f7cdfeedcbbd60376deb1c25cc7061c3485426cdbe735d070ecf03be32552f76702062c9e4b04
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55676f07c3df4b310db0e4474584024cc
SHA1307eb66e8ad298cd72e149346a012aff93b37a6e
SHA2568a2c1f2fcc2a2c3e60b1c384e829c348fedaf50927fab733562f4d021c5b43fd
SHA512d752288310a65372200400402035a2e617722071976ba57d8cf8ffeefef3dd651f681a1c55dc90142ca22fd91a1cbea1128e9abafc812e29316d0253968106c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57c676c85b44f5b7c3b8fa34372ee4216
SHA1d011f9357813131f60efa4d2a30fc9dee05fe664
SHA25670910e47f339a78f8e02b8ab488010430bb990e965008539c027f907673d2e94
SHA5123a1ee1fd50d3c8ad7635c18ce9f014448bd6dfd52915d47519ac6a24cad2b0408776b70d0d638f61390bb80d204c56c15a6db7f3c65ba9f9a8c7be469822cbf4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f4ab09088e66338fbb8d92a2009bbaa2
SHA1176309ac53f33aa3f5542d062f183ffb53b19c21
SHA256a0f36e3afe17716306dafff4a310a62328b742e519171ac7a49eaca1395fbac3
SHA512ea207bde64e7b55ef3777f6129d09114b229f1297986b4e79edd1157cfa55a51e6924c1d7f3e83c96e0a4c293e358efdecb53eb195d049d89227131d58704aee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52e8eaf2d462ca1710e5df68420411efd
SHA1d968e151319f227b92e5c36fd9b4bd90ead1a6ea
SHA256844f19cfdcdb63d8d02ee8a0ad3dea400c1af0800c970ab0d698492a426d8500
SHA5125064d61e06ac4c11eae8e64fa2c2dde40cfe31febe813acb393c886e290dcf2e5c493544942dc15ef14d6eefab92a39ca0f8a21d7f49dcd9986cb5e7b932fdfd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD550c3f7d586f331ea4d727a29d33fb560
SHA11c8eccbb35b211769063bea7a914cd26b7b91913
SHA25626589fdc9e2452931fbc67f01966f9b3f5a1776ddd0afeca95a113fcd940e8a8
SHA51254d82f83829391c1bf92cb14b65113eb9a9a637b81d83f147445964d81dfc251ea9ed14c05adf7ccdd35737fbb1c6053ea4255157becb8cdbace1885d9451a53
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f20cee8a1af456057a05c525607df836
SHA17935cb6a2ff0536c41799b01c14bc777dade44cf
SHA2568e7c62bd75d3647225d28edaf3b3f97d1b62f5743651592b1ea98272d0ebb4ef
SHA51258e41bcd1e64277ffabcad882b8ce09d54f304c1ce3832df44023e47ca3d3fe97cb2ecb4c1ec80dea8e0c277555670de7771c6fc96caa4f47c2849f20fcc73ca
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f482714de9ac32dd4a8ca9bad6b5ec8f
SHA1d31fb041de9dc596048f7823f1a28cad178c5bca
SHA2569cff061ee1d77a8f59f7df7f9c9c824c5f668af16e4e90f942ecce150481f9e3
SHA5129925c5a4b8dbd1f5bf7fd9903e107b7a87e331b46b956360233541f9c711c084ede842b1d9a3f33371b0a0d73258002cc80f81ae9e62539fa6e51f3f5bb75554
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e17d1fc51abfc633b850782c52b75c01
SHA1e7ab0ee791c01303f523a7c3420cb431b4f16b96
SHA256c6f89187dfae5ff2d9f88f14c198ef6c18215b44a2e4c5b9f7f31f637fa52c0e
SHA512b6fe08834fe8fc60f5839b9d3067fb44a221538d4ef7129070308daedf6767f0774a5db1e5b1fe92909804f8b337b476a99c7c83ba8285c1b4556dd1f3a65253
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e697025c14f725b71ec5db3e9cab0568
SHA1384644f3b83378678040395faaf28a0d503a5191
SHA2562965e842b09c3f456fe79f9edc0ad4f01e81375b20187c0295515e6950b3ade0
SHA512ffc114cbf00e42f577d23381c182ad37fb828ba47441742f834e38ac06f8b9814bdaad9f2912a04f486b372221306045f49eea1f1bc1a4d6872b299f99b623c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5900c6a506d60eea2910cdf912bee3c0f
SHA157db3e3d33f15ef55567dd8b5aa35ecabe520079
SHA2564f54d2018d3b2f3be9a9410246f5bb700f1575f95c525f0bb693989d2738894c
SHA51275286c6efedc45b584dd8fd8a54fb66af5ddc53bcd2e692e064f21ff35930bc3d02119cf878795712b5a66b548ca69d087444e577806ddd2ef22714b33833a3e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56543dab1acc702d75314eeef400bace6
SHA1e6b514aedee3900655b3526c0299de08d885ae6c
SHA256b8a64fcb8dcdb5686380a16b8e93788e991960a16513142cb990913e64d46125
SHA512c73d467265b69a531a056275b7380881f8c67d6f07cbf0d984b39765b440cd1d3d7d3febdd002b91149b0a8809dc877450ca3f6437f2eed6b95574db9cd128d5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5590ecef5fbc00db47399c4f469bc5f57
SHA1466098e722088d5492096f68ffb76bb91f531a2b
SHA256bb13e2e13e706f5aece22f87443f73e2da469fd05bcda8931048bd422a5883eb
SHA512e86cd05800609afc79d270eacba4fe4e7ee5b0607c9fd3bc65a54c9d6b2d3899af862aeda4731eb1e8d043e6c4347bfef036aabb15238c86afaa4d6eba576cc5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54ee244e548457d23ff5565e86146bbcf
SHA14fec1751293c0016d11990912074a84880c764d6
SHA256608c702fd3b08ec52e4364ccb2f421e049dcbcfe5dde29a6d4c7c3a9778b1001
SHA5127ea9407eff7956123071807140b93d03c2ae16638edf8532b9afb17505e7fe76f63dfe8e9d6a9286168e0081c6d45587bd764786834547ff8fbb73ed7f69757e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50d5ec89755bc528685b942c1ec581d30
SHA178b9986f7c41f59ebfb46407d90e74ec15d77366
SHA256d834e20c813f0d4223618b80b9b4d639c3b87f4e08966c14caf4c5541158ea26
SHA512d30acf7438512fdd138124a95d228027cd315b179c51d99de990fefc722385a231b0fff2c0a39c1b95a3ae8cac3b1d21ff4378676f9564e4e10d26fc2b8f1003
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD594aa76dbed8265aeed8281e99db45124
SHA137c76e8b29c36b34bb8a0aca372596e7da149f20
SHA256431ca488699007dd1043b32603430b6b06337a5aae6985c87a1a6c5ae2dadf4a
SHA512575cc1b27073d739bb6b970e8920c726d753e8368298c3940e64f3bada05cd96f2b54f66f9310521a9ccfcdd530b7ecb8911af453f198350c6bafb2db1e61240
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5179166ae3d97193e1b17d4b260d97f3b
SHA1e5433c97381dea8479f7d17093e6d005040c6eff
SHA25680512c4faaaace34a81b7356c219a44b5a445472656f512005b6a23a2cdaa629
SHA512e4b38cc55c6d7140d466f25b5daf345784fedcc58820ba9f6fa663b34978b6007f3d3998e1a915f5fbd0f2c8e23c589ac5d6b3df63477cb83f4019ee006dfc07
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
753KB
MD5f0d0e641fa67338d491c6fa5a8ade01d
SHA1ad94af657ebbecff944f4e1697d1d9a52f141846
SHA2565578421f95c2c11168bebad9255652578a8ece9f468e60534fbd43d4223fddef
SHA5126976fab051a680813680ac7bf3e40a51cc596ae6efac80cdf6ae6ecb9e2c8424a3333fe15ba443699c10ec0575fe6c3130d42bd6e23e52cfca764282bdb293d8