Analysis
-
max time kernel
146s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 08:11
Static task
static1
Behavioral task
behavioral1
Sample
f591ad860bcf1201e8ded5774e8249a2_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
f591ad860bcf1201e8ded5774e8249a2_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f591ad860bcf1201e8ded5774e8249a2_JaffaCakes118.exe
-
Size
843KB
-
MD5
f591ad860bcf1201e8ded5774e8249a2
-
SHA1
08a3f6fb6af5efbbed485e795d4bbb7df4e86797
-
SHA256
4206686e59c27aab811e3a99d306188f57a8f68d100538a0f7d7576f5d95a99a
-
SHA512
b6d43bbd80a213204125cd0b616e4f0ada27699ef6f0ab14ecf53ce3a01b31d32fbd54424584308ca3d95b968f99c3de126009774401a6f76b7da0056f469800
-
SSDEEP
24576:vhSv24CU8Nj28nLtWM+Ke904jfjmE3p3/T:vFFn5WM+hF/l3b
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Systemtemp\\svcnhost32" CryptedFile.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate CryptedFile.exe -
Executes dropped EXE 2 IoCs
pid Process 2128 CryptedFile.exe 2864 CryptedFile.exe -
Loads dropped DLL 2 IoCs
pid Process 2128 CryptedFile.exe 2128 CryptedFile.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\svcnhost32 = "C:\\Systemtemp\\svcnhost32" CryptedFile.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\svcnhost32 = "C:\\Systemtemp\\svcnhost32" notepad.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2128 set thread context of 2864 2128 CryptedFile.exe 33 PID 2864 set thread context of 728 2864 CryptedFile.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptedFile.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptedFile.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier CryptedFile.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier CryptedFile.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 CryptedFile.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString CryptedFile.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier CryptedFile.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000000d854e951ecdca4792ad3aea80f03551000000000200000000001066000000010000200000007f08e353ac8118056c6b93efc08f0e7e6a730b2f868c65ccc20d6dbb8f9bda6a000000000e800000000200002000000026ea4bd469afa9c11a60cdd61d1855376c7a986b4d64b9070f436c03ee8bcfa1200000007f2ea31807ee00e051bbf04a46c5daa23cc676e69298ee80009c8807fb2ffba440000000a7bebe0a1a54599ac94ef913e8cdb6dc2c438ae5b524358a3f3ed3a069b81e31e27196659820d9084450ed783a2797ade9fc30f551b8952a67444a7040e44378 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{C23F59A1-7B15-11EF-8B76-DA2B18D38280} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "433413753" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 60c2e999220fdb01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000000d854e951ecdca4792ad3aea80f0355100000000020000000000106600000001000020000000ca6fbbf598d07c60ed504f8b4049a12308cdebff1b10163dc12b76da630a5e1a000000000e8000000002000020000000ce723e677e0515bdcbb06c5452e4b3a64630d1fdb9c4a8d15a04131d21d7ae7590000000feb20cf171d5926d6b6d5d1e89f9e0ef8f72da47101f43ac0612627c74212878cdef71c52e918c65282eed2ea495f1db56c631fcf912a292b3a15150c4a8f26b3fbe49d6e5696b9cfd2c2c3e6068191d551895b2c4172f9d9c7a47d05e4597f1ef0b26c7e43cb3f498c31dcdbb6b8f01447506d082745e44aedbff8082ccfed6f62655e9986ad8e1254cb63b2e14b98540000000a5c10b4994d6169bd0ae7a6658016f87e084a2baceeac2bfe731900e0ac1e0b96178c63a3207ff6df7ce6bade56819815bf065ddf5e7af24f0a5ca388e79cd7d iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2128 CryptedFile.exe Token: SeIncreaseQuotaPrivilege 2864 CryptedFile.exe Token: SeSecurityPrivilege 2864 CryptedFile.exe Token: SeTakeOwnershipPrivilege 2864 CryptedFile.exe Token: SeLoadDriverPrivilege 2864 CryptedFile.exe Token: SeSystemProfilePrivilege 2864 CryptedFile.exe Token: SeSystemtimePrivilege 2864 CryptedFile.exe Token: SeProfSingleProcessPrivilege 2864 CryptedFile.exe Token: SeIncBasePriorityPrivilege 2864 CryptedFile.exe Token: SeCreatePagefilePrivilege 2864 CryptedFile.exe Token: SeBackupPrivilege 2864 CryptedFile.exe Token: SeRestorePrivilege 2864 CryptedFile.exe Token: SeShutdownPrivilege 2864 CryptedFile.exe Token: SeDebugPrivilege 2864 CryptedFile.exe Token: SeSystemEnvironmentPrivilege 2864 CryptedFile.exe Token: SeChangeNotifyPrivilege 2864 CryptedFile.exe Token: SeRemoteShutdownPrivilege 2864 CryptedFile.exe Token: SeUndockPrivilege 2864 CryptedFile.exe Token: SeManageVolumePrivilege 2864 CryptedFile.exe Token: SeImpersonatePrivilege 2864 CryptedFile.exe Token: SeCreateGlobalPrivilege 2864 CryptedFile.exe Token: 33 2864 CryptedFile.exe Token: 34 2864 CryptedFile.exe Token: 35 2864 CryptedFile.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1468 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1468 iexplore.exe 1468 iexplore.exe 3020 IEXPLORE.EXE 3020 IEXPLORE.EXE 3020 IEXPLORE.EXE 3020 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 1232 wrote to memory of 2128 1232 f591ad860bcf1201e8ded5774e8249a2_JaffaCakes118.exe 30 PID 1232 wrote to memory of 2128 1232 f591ad860bcf1201e8ded5774e8249a2_JaffaCakes118.exe 30 PID 1232 wrote to memory of 2128 1232 f591ad860bcf1201e8ded5774e8249a2_JaffaCakes118.exe 30 PID 1232 wrote to memory of 2128 1232 f591ad860bcf1201e8ded5774e8249a2_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2708 2128 CryptedFile.exe 32 PID 2128 wrote to memory of 2708 2128 CryptedFile.exe 32 PID 2128 wrote to memory of 2708 2128 CryptedFile.exe 32 PID 2128 wrote to memory of 2708 2128 CryptedFile.exe 32 PID 2128 wrote to memory of 2864 2128 CryptedFile.exe 33 PID 2128 wrote to memory of 2864 2128 CryptedFile.exe 33 PID 2128 wrote to memory of 2864 2128 CryptedFile.exe 33 PID 2128 wrote to memory of 2864 2128 CryptedFile.exe 33 PID 2128 wrote to memory of 2864 2128 CryptedFile.exe 33 PID 2128 wrote to memory of 2864 2128 CryptedFile.exe 33 PID 2128 wrote to memory of 2864 2128 CryptedFile.exe 33 PID 2128 wrote to memory of 2864 2128 CryptedFile.exe 33 PID 2128 wrote to memory of 2864 2128 CryptedFile.exe 33 PID 2128 wrote to memory of 2864 2128 CryptedFile.exe 33 PID 2128 wrote to memory of 2864 2128 CryptedFile.exe 33 PID 2128 wrote to memory of 2864 2128 CryptedFile.exe 33 PID 2128 wrote to memory of 2864 2128 CryptedFile.exe 33 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 2916 2864 CryptedFile.exe 34 PID 2864 wrote to memory of 728 2864 CryptedFile.exe 35 PID 2864 wrote to memory of 728 2864 CryptedFile.exe 35 PID 2864 wrote to memory of 728 2864 CryptedFile.exe 35 PID 2864 wrote to memory of 728 2864 CryptedFile.exe 35 PID 2864 wrote to memory of 728 2864 CryptedFile.exe 35 PID 2864 wrote to memory of 728 2864 CryptedFile.exe 35 PID 728 wrote to memory of 1468 728 explorer.exe 36 PID 728 wrote to memory of 1468 728 explorer.exe 36 PID 728 wrote to memory of 1468 728 explorer.exe 36 PID 728 wrote to memory of 1468 728 explorer.exe 36 PID 1468 wrote to memory of 3020 1468 iexplore.exe 37 PID 1468 wrote to memory of 3020 1468 iexplore.exe 37 PID 1468 wrote to memory of 3020 1468 iexplore.exe 37 PID 1468 wrote to memory of 3020 1468 iexplore.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\f591ad860bcf1201e8ded5774e8249a2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f591ad860bcf1201e8ded5774e8249a2_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\CryptedFile.exe"C:\Users\Admin\AppData\Local\Temp\CryptedFile.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\CryptedFile.exeCryptedFile.exe3⤵PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\CryptedFile.exeCryptedFile.exe3⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2916
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=explorer.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.05⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1468 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3020
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
579B
MD5f55da450a5fb287e1e0f0dcc965756ca
SHA17e04de896a3e666d00e687d33ffad93be83d349e
SHA25631ad6648f8104138c738f39ea4320133393e3a18cc02296ef97c2ac9ef6731d0
SHA51219bd9a319dfdaad7c13a6b085e51c67c0f9cb1eb4babc4c2b5cdf921c13002ca324e62dfa05f344e340d0d100aa4d6fac0683552162ccc7c0321a8d146da0630
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6B2043001D270792DFFD725518EAFE2C
Filesize252B
MD5a8de270aef6d236f0f4b5582e528dfa6
SHA186038fa8d3dd539112c3aae34f8c74c31c4a56cf
SHA2562a2e2a33a1e3599cd759687b645c8ead002a0ecd3a840cf32cc9b1f5738d667f
SHA5120105863d25b19a884976450d37b6f45ed3d808014dd5ed106a57e932a109aed929ef6ad2dd646a7ebe572019aadcd0db2fc711cce134884602b08d5b51190652
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52b993bf10ec0d0f9c8b49e6d0191e9c4
SHA17dbc0fbe29277b2c4f9e1a7d065645f7f791ad42
SHA2568c772547204a881fb70274b2c25c40535c988414e88ed24b6ee78b62f2203394
SHA512ac44b5f8903357e64fc964e0c5d303c188483a2960f8747bc519045a2b1b904369e5f84228aab0320584b83830d3321ee045f338f3834f697c0133f6b533d265
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55781d9267442b728245a10441d043fdc
SHA1459891ff8af2b909e06e54e4a33f5bd0cd3e4808
SHA25653648cabc648e196b80515051a24ee848cd1e91f11f6275e8cca8f75b829b6a8
SHA5120d06244df3f53a09032c7118266e674860f2e8d1268c90d3e335a474c5937fb2658f8ec907ec8bbb9ffd1054d9864ec05a3d254fc462aca43802c125ca85143f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52bb3ebcc034c05388c8df6c2fbca48d7
SHA123adfb91d160f17d8338e8758a54e4c9d89782b1
SHA256d94d538146123ddc5491775e26b5bad064ff85411a8142651ed5b531a97461fe
SHA51247fbff0eda188eeafcdb5e5768b6df454aa158adc6d9f6f2ef853f610ebeb6977b6f524812e48223b8bae60cb8fae441093080025130e98929fe17f09f41c90b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56a068e0ac7906492216837715fe8eb13
SHA16dd16f75bc8a9b81c77c741d47bc20e0f2cb90ce
SHA25687e71255b675a403de184509fd700b169337f69038c14f532d1ae443fb85ba0a
SHA51223b63fcd5d2ba0488d410a15efe38c96aa7cf979e9792b7c27253a3377d45b57396c1e64cbb7814d5a6dcc9653e3881f51e8c382241c1171ab4f78f0c85cb707
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD531f9e66266c36717bef76644a520b7af
SHA1548de5ad18ae619895a5f5d995c42eb4053e98a6
SHA25644aa2e279abb911cecd36ebed3488915be60093aab706417a07754fe2e873c4c
SHA5122acd01a1f2af28f2ebf8ae8a0c22a5d90d11d52bdf10ef367d09ccde50a6c982ae53f2ebdada7d6ae50a085f6bfc819515c9bdfb15ff3b3612b59361ad8de8f7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fea1dd82aea1a17841ac3bef1ab577c2
SHA1a702ec49c0cba312899f138c4c592a85d785ab09
SHA256545f9f3895a9c600169cfd382b71747692c442cf3b39c0b6bb4451f2ddf46d1b
SHA512cb06aba05a64331d51638ed64948ae08f6a2f452c9ec19f501d20611b25580b7363aa14456ac2bfe53bbf6a8c1b4b22563d660e52f89995167130a62417e2dbc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dec64f9e4c2d1a91ddf67815e416bd22
SHA14678bf8347acb6785ae079d581978d5afc4e288e
SHA256d574238d801b51962f7eba212b8fb7fd8eb9038e5bf7e8368794af0b37dbe4d9
SHA512337750c583677df26f05014fffadee93b7436895ffda7f99ad348fa5baee87cf5440925acc3c4360674b42fd32100a353cfc6fbad3caecc6295f80a032432795
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f647b0d38bf445a04989dc2b8d8e98ab
SHA14d6055129f382f9353d958e38302d00e340ad3c2
SHA2567f3f044a994d6e7d134385fe971cafddefdb0df765de40aa58746779af45aa7f
SHA5124245995e64ebdf43f0d75c8d8d2aa63fde66f2002aa1f3c04673ccf4728f2cd5e5474a42b30c1835bfdb548d6a3471867e49635026ee5bd86973ca992ea6cbb5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5218c41cacdebfa2312a645492ae17727
SHA10838f246d1cd14b28244fab68fcaa8159f5e8fb3
SHA256e93ee5c39706f9cec62b3da8e2afc500483727a1918fabe02e6cd625860816e4
SHA512faaa37448c441fac610cb62c9137af6b294877bfa16ee67984da016d90be02bb217e3be98921fe36a883c76aff3f7e5dac9332429805da85d048fb9253aa848f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50d56a35e724adc77ec9822a832d44f74
SHA127939bba8a02fa5a8b0f7c4963fa14cb86e55e7a
SHA25636cb6a79ca2986bc3512dd79a7a26bddc3f1dfeaec766e4d2ac4782dfba25da3
SHA51282d15e6e72ff178051b43bc116ca546af2276200f3e85fc0e6ab7ea47bd6b08519d38cc0cca9cd1070be88b53c8458c77268a92ba9d95c4fb3fb628b06abb837
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD567d4cb6ca984c8c835d10c2ee5fdd3c7
SHA196533292c7ec031edfb2920a712bd52618fc2409
SHA256be1d422f0cbb758a7ee6cbae2a3914e496c9423c09290aa2d02b40d4890b19bf
SHA512c6522b77671003ed981b7a85198a788c37ec4480f5a1dcbac1ca7a36af2a181e7c4a78334c8b4ba87f8b08f6206110f00bc294558ae50647ccbe2c347bde1416
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56d5fb47add471a0d42c62418eb55d3db
SHA19f3ef3bedd4a566b0bb2ed97c88ce0beeb42e255
SHA2560c6062c684f4eb0a1f32dcc92ebf52fd55754333a0f608d2ac739cc6e6d1fc35
SHA512e607de0fe85d1b164d1f9d9cb1d976a8bce1ab7102a8145dde448b03cb8cbe74f6261aabe1c3a0cd5bd47f8669a7fe59e9534eec543236d9874f7a03966d2d31
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53a0487417401a92065ca094206459611
SHA1dda7955ba584939867638316d32fec7d7fb73e43
SHA2566ffea6e458e29a5a073d2cd9e833037d8cf991bf27e9724bfba31267b5b83ca3
SHA512742aacd0be9f80c3328886167b1293e1b8543172ef72989237befd1ba3dd236f754b38337c2ed64e9739670ea8dec4b07543a4f8fe263082a3bc6d656ca24861
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54645c3e4c175667fa79a637867eca242
SHA10b562ec7723468c6dd7eabf37c50e76d4f52ff97
SHA25655d5b71b0219e4b566271f7b6ec2ef2e8c9b83346f61613664d95b1fd57c9a98
SHA512eb1ce81bfe05f312d97ade09fdba070b9ec8d3607d85c7cf06d6266931f00e0ce2793b23bab064142e02d2ca50b14182e7d2517b1efa333cbd995c8b3eed10ae
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD535598a338777615385537e3b297e6994
SHA1c7bfae8407fb939f4b9c3586c84dfa45feb3c5a2
SHA2567695892b476a2ed7ca143f704aaf05ad2c4ab10dba541b69dd706da995bfc52d
SHA51232a99bdcbc0ff0da69babbc2adcfbb1fd7b769064cc206790f1524992f052c6726bc81d86125891bf5587a5dd4cd4601fb027ebca32e9a4f3146df3f00b40417
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a5eeb15d6eae95aa72a50c37099d2fce
SHA188abc780d63a18990f465b24320226eb6b97aafb
SHA2568b5da781425168660dc890b6592bc451b4dcfb8eaaea0d3bb36a3b60db150358
SHA5125424d24cb44b0508bb1abe88a5597d8880797957c4eded7cf86b7b8ba41417eaac6bba7cab7462cbb729406f58ac7f05cb7dc478baf65db4e0dd98141ca876a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51eb57bf7a0737c31925816dcc75a4eff
SHA17088af4b12440adcbfcd684643441a6b87bc917d
SHA256c02467a9d290a31263226bbca672e4484a30cf4758dcfb6b171857f821af87fe
SHA51262b91f2928bbda87abbd8ba05ed3553eb4535369f1c3e4d5f37de9c30312ccbbed716056109489a4232d26202a828f78896fa13b5dece48b079743ea4bc1159a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c6e8863aba0a11d65acf1390c69294da
SHA175c5cde4adc715f1fc608f793a7d5e79cfa3b0ee
SHA256138f4bcd46068924d1c0c16056316697b2067418eca38d92e3955953bb7dcfad
SHA5129789e67edb1c071139dd84bd9a4cf81d829f2c95473f9608fa2055ef8fe6df98e60121e351f76ad956dc71c84e7725a96d49159f2c9ad8eec076cd7cc9f7c321
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD510d09110142231b1fb582e7e1c431640
SHA1d6cd7cd7b5740f30c8b06153b75ddfe35d06ddf5
SHA2569955d3f9ef68aa7b04a0e6565777a61c73a8928eda73604c34c73879d8b7b4f3
SHA51273532b1e8d021ddf4c4ed0ea76ccb0399a3d2ad1d1df99cf4179365e7eb0b992a1fe6c30500042f881a19257b343e35c4ddebb9f5bf4a50f2933566a3da7f927
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58f38c7451a8f7721f391013c8dfa8c0f
SHA1d4a7ce353796935d2a20ae7437989dc7972242ff
SHA256c440a6950fbba27d0adfe3f79b69a10434d4f7488664ed603aad7cc6992f156c
SHA5120f2c30f9e8986e3f7a85a7dbdaf626436fc666dbf45475ec8762072786f1b192c77f34b56a6350fc531fa7974592eb59cc32057bc3753c412f73db4b0dee589a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56fb4a5427754b51542aef59846cd4fce
SHA1d5916fb93a9dd28fb57b674fd8ff83733b53bf81
SHA2561ecc8726e77a1620543b7addf963e1ac9ef0fa37b41ed20bc834eacc27e27e3a
SHA5126c8798bc22a06b28d7ccbb0ac77634066ec6c377257f607e29bb19ebd4a50fca7e9ce677ea8266585d4c97633b059485456345cc59e40209410bb6201ac0957c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a751244e8fcbe8f9a9ece80518dc7cd0
SHA1c11cc4c601f2d9afa89e51c6f6caefa379d8ca19
SHA256013851e1b45c5c96aa1237fd867afcf574c71486d45073e2332a904516aacad7
SHA5125ec10749ae27417ce905b909842c13839920c594d715ef86df3d9d8b8ed4d746d0dd5fe8eadf3c3aba07fadf5c88a4b1a536f9cf29b9da2acbc47f5a381d3944
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c9218aec193946ecde9132ce1f4480fe
SHA1f9c8a68a8c2ad7d601c2101e9f03026fdd133e9c
SHA2569e3d737024fe2351f464dcc8188617b432a1d34394b86b4a463e5d632a139275
SHA5128cb8d579c5abd1a72bb9dc8a460f4bafcbb211830e7ff7a3bc1c40873a65d0e5493f86d430d11336f5ffeee985db26b40248660be9093adc6f0165bf9c95ab5c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e59c400edd31dd3aef70885a3fd48207
SHA15c60849b853a37e4ed2eeb48362d1909ac73085f
SHA256bd824fe099698aab56e3245e998425aa1e2d262d1008c42893d8824de2598884
SHA512acbf62bb56fa606aea63ce681bff95e976d5428669deaf1d09f867108f45e6b1e7d749456da54c12111b97d04a43c4eef3cf6bc39a97cfad1b522d4b72166f12
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5714f8fdee0a1715394ee169bf84465f1
SHA1474176d66dadf1294c741254165d8a156762fd96
SHA256e52740b571925d2cfc82fbd848fcf5e1e361d19a11c133fd46959f1330ef0e2d
SHA512b55a8968f70d4102ceef90e8a83b3be774dcb9512c20d70d38b69d6ba33804a7edce86d8f0dd513b0da68752c6160dcf399b964e3c928d41e30b1ba90fbb78c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD594e6220a51d6ed7edb90797cccbbfb2c
SHA1536324c0d94b03b84d2389a90f7459d3c34352a0
SHA256a4f438f409432502a670fcb0a5fe87b4fc1b894f05562a39aab946a34b0810a3
SHA512f3a15baacdb816d0bdecb28d92341f2ca37375851f213687899eadfc3f5759a12967a9340055195075dfd86fa7137e39197068b2e7b2cd34bbc810705d897fe0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59795e074c4b5d083c83dc9c418282ef4
SHA123306a63a6aeabfd1564a5ba8acacf099c2a442b
SHA2564172877f6de5e6c871261f3cc3f8a05a7c5067af6aa9efe5212f3266c2466f69
SHA512fd002ee0edd38edbdd86c72d5dfbdcbf3d7b36f69123aab469f3aae9a605e21f97269a0876cd2f34c7e0a1d46c8517be520d00a474378d027370d8a9eb240569
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f859f89fa193d550aad86dfde87d638b
SHA1281b53b3f33f39c026e8faee59097f3659952cd5
SHA256799c438b21fba9ec01bf5b7e4d946d2b16e2830efabf6a650a5f4fc0914adf28
SHA51276712a1898521650ce0d9e7cf086d3e05182a0f9b3997cc79f5fe4055c37ed9969d6dc4032b106222667366d0b1d36f598426008850af1f98a8fcdc524c7a82d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e15f7622cbd14221f11e335e44eb7acb
SHA12044744338e35b10ecfbab3007f908ec7597e0c1
SHA256ae9944fa5f0fbaa8d855ed92ff39f781dc56235d09bb1de9bbe34a4e14417d2c
SHA512e7799c7c19c68b2827c18abab31438e8194efd401e268f27474f43faff1b278e3ccb980dc606a7fbf76474398c52c52c7f7a7289e20245ecf2e00d286ce18b35
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58a2facaded0c81802059b4f086cb5a56
SHA1ad424d48db127ca85b394b455730f2b85364a30a
SHA256a8045e393a770ea05e8a336cb6805f0916dad430a9180c99540d97c1887c01f6
SHA512e0b0964e7315791c0ebab32a15cbd59b53ab9a43ecd2123aabd5900a5db3272b2b55dd58d4686bae095626049de185c4a11e48fecdab4d2bdff2ce13f8a1dd12
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD503a3e9709280ca0959a89e3ea3981b28
SHA1c058fc9437df1850355fb390e2688de9c229aeca
SHA256442db31bbaa9bfde85dd1b209c5ed18b0598ec616a99e8fd0a98fe3742e8aa30
SHA5122bf28d4d356c27275103768e50c669e5531058ee4c828a650e4b7fe6a88d65cc9cbd3054ba00dd370004b1b880cbafefbf9d345173e6024b82f56550bd95eb16
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
784KB
MD54da434dd5f0c3f2f6f83a1350769f08f
SHA1fe12e0171ebf4f134d4bc018206a19d19b86c10c
SHA2560f6c02971ce44853c335cb4d3054b57ce37c05f089198100547b280c2f6ec4de
SHA512f6c89bbeb6edd6dc9000b33fc40b8faec294cb3db7b19e993a07b9e74575aae5a946ab8edc6cfce1f2960b79098e4b6be4d8c5eb3537753506667d9e1ad3a5d5
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b