Analysis
-
max time kernel
124s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-10-2024 16:38
Behavioral task
behavioral1
Sample
Raft v1.0 Plus 20 Trainer.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Raft v1.0 Plus 20 Trainer.exe
Resource
win10v2004-20241007-en
General
-
Target
Raft v1.0 Plus 20 Trainer.exe
-
Size
1.4MB
-
MD5
72b9396643c56beb006c135e32063e1e
-
SHA1
fddca43e0be513489521bd1aaebf8ecd1fef5295
-
SHA256
301e1a2c14ec4d4d32c819499ac130d1c55e21da1e46f05f6ca9be4b6b6ef780
-
SHA512
00e6c44a94efd5eb128aa0c871bbbb30c208d8531216b7a2db5c94e0dee27d674f6bfd11fbdd0d8bb97c53eb1c66767926f7c3e141bc10ff2eff930779fd404a
-
SSDEEP
24576:zS2r2fUlJc3K9h1d4jWUzrq4xQkQvwZHbJ7Bx4ZDSgsoi:08o3ehLq5rq4fQvwNV774bi
Malware Config
Signatures
-
Probable phishing domain 1 TTPs 1 IoCs
description flow ioc HTTP URL 14 https://www.patreon.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d1048a04f606406 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{4F200A01-87EF-11EF-9BF6-6AE4CEDF004B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c0eb4820fc1bdb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000001de7d90f25ccbf4b941ad09face101ed00000000020000000000106600000001000020000000a094030ba071ebd1dab46e770801d5a6f05215e29e3c90d704972e3bbfb43cdd000000000e8000000002000020000000f7aaa98d6691ea066f08175e8437e056e63731cffd012e9b7d8e9f6ff796ed7720000000462c2489dde2c31ac4490e835d5b7a5c5387ea81b267c1e8de47f5440e769a1140000000c0a30037c99496067e23b7a4a3e3d2cf52f2d5041c24d797ac1f146c20ba9a1180c220b2c0e276561fb74c16d290aff0afe020c06c0ea27972c428406373f66e iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "434826604" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Raft v1.0 Plus 20 Trainer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 Raft v1.0 Plus 20 Trainer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Raft v1.0 Plus 20 Trainer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe 2468 Raft v1.0 Plus 20 Trainer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2468 Raft v1.0 Plus 20 Trainer.exe Token: SeDebugPrivilege 2468 Raft v1.0 Plus 20 Trainer.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2576 iexplore.exe 2576 iexplore.exe 2468 Raft v1.0 Plus 20 Trainer.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2576 iexplore.exe 2576 iexplore.exe 2196 IEXPLORE.EXE 2196 IEXPLORE.EXE 2196 IEXPLORE.EXE 2196 IEXPLORE.EXE 2200 IEXPLORE.EXE 2200 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2576 2468 Raft v1.0 Plus 20 Trainer.exe 31 PID 2468 wrote to memory of 2576 2468 Raft v1.0 Plus 20 Trainer.exe 31 PID 2468 wrote to memory of 2576 2468 Raft v1.0 Plus 20 Trainer.exe 31 PID 2576 wrote to memory of 2196 2576 iexplore.exe 32 PID 2576 wrote to memory of 2196 2576 iexplore.exe 32 PID 2576 wrote to memory of 2196 2576 iexplore.exe 32 PID 2576 wrote to memory of 2196 2576 iexplore.exe 32 PID 2576 wrote to memory of 2200 2576 iexplore.exe 34 PID 2576 wrote to memory of 2200 2576 iexplore.exe 34 PID 2576 wrote to memory of 2200 2576 iexplore.exe 34 PID 2576 wrote to memory of 2200 2576 iexplore.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Raft v1.0 Plus 20 Trainer.exe"C:\Users\Admin\AppData\Local\Temp\Raft v1.0 Plus 20 Trainer.exe"1⤵
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://flingtrainer.com/patreon2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2576 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2196
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2576 CREDAT:734219 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2200
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\4FA45AE1010E09657982D8D28B3BD38E_143164F02B79878E8D2FECFCEB1FA51F
Filesize471B
MD563c31fb9376472c5d61169fe709918d2
SHA130f71e1b4c7f022637729b692249746841c8e8de
SHA256b72ecd4ac6c976d39793a169eee0e2b507564092cd52c28db59931e6cac32b01
SHA512e982e658d6dc2508d46d498e9278bfbae19e7a25be9252c17d080136808b858c3bc8e676a04b3af8dbac7db545e5e6991acf99d43d16ecb33dd5ebe6364544b1
-
Filesize
1KB
MD567e486b2f148a3fca863728242b6273e
SHA1452a84c183d7ea5b7c015b597e94af8eef66d44a
SHA256facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb
SHA512d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199
Filesize170B
MD55e384f0e68b0c37a6ed7f7bb79194003
SHA1d5a053044564abd4b9c54038157481ff671c6897
SHA25631cc32630474ea7d15e9d3c11b9384b0182bcbd2dfcddbd95328c82727bb96b9
SHA5120000475b1f71f267ad0c1bcffa7fade52ca2487a31586b42b7bac41fd132d53d72531d98768eaf29ff5f4605d511b5875d19ad792197ff80d13dc2a66205eaa4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5910b9d335b937669ffc9fd572e0e44af
SHA117123c2846a64f494d546caab44c0af069c093e4
SHA25608d6e9431e96522695ec71a004ccb19f848d35e3a8f66284264d8b56882aaf04
SHA51272b4f8b7320440668ef88a6b4431755bbe54d955ad51d1154e2caffd957f44aa5317c9a67bbc3753b810b40fdc9c4bae94bb5129c0da81dcc6c18d5bbdffdda9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\4FA45AE1010E09657982D8D28B3BD38E_143164F02B79878E8D2FECFCEB1FA51F
Filesize402B
MD513728192ed6186abeca4e48797f66615
SHA143b23998ec5fabb80e09816f7ce4ff214602acc8
SHA256cc1840c0b4386e31ac8337bc22b143e23f9d6db3b7e15046e56ac4ae49de990b
SHA51247e401befe0e84e1c852b2da0b42e855fa9d20a199bd01f56078b01da79fbf42f70cc5e66553af114dc9c887b8edcf57f1ee732acc4586cd45feca13c54c5d73
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD571409cb92f537ca89766d5379b776e4a
SHA1a3c7e32921622d012f8c63911ff5df5d4a5cfc7b
SHA25656afbbd48cf87f0fbfdfc134e11049a8cc367bac177cbe723522a33dba376d04
SHA512fe86bb840bbfc248b4fc804e8cbaa262ef06277ca5cafbf37a7d3057e0f82d09f4cc266bb230a7696ec814be2c59efe856d27427df52f086d63a2146ecdd253c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51ff476ffc8e051a30929271d9872d00c
SHA171b2c067d0a150db5465db9c9b93d205746ba90d
SHA256881aca16b4c7498f92e8031f8fc68989b9fe19076b440a56ad1ddcedf8f93e78
SHA512b187aea4008a0a23a513d56e6c4b9ffd08fc053fb2c86e3fc8e26d3c23e3a091b770db8ced6c8e935225371ee4789b9bccb56082b82165bcd00d0a9e2f07c669
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54de8b448c14ac6e8f6bceac1b4eee0f8
SHA1b5a7a9f45e971e6bf62fd64c9231168ea70cd46f
SHA256b49c5c5345980aa18823131b4f8f19379ee96f734738de44f8c2f1a73db68039
SHA512d5da24e74b240c5275b628414bc71c3f380f955cafc35d3978036775972c2525c4d0861d1db4e7f19f2bdcfad5a06a67490bed5138d32581f990bda111f3836d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c340205fa437fa733100c3d33cb45a02
SHA18a93940ca3424399668d82d1ffec0b362d1d9c4b
SHA2564f1e7a92c9830e44ae2829750d9d2eab89c4a6e3895ece28b93341a7558dc0ca
SHA512b1b2c84cf41b79d96a81a9ef9ff9bee6e024313e99384c268a960d131173a7f6da163cb6fd6a44320d568c0975132fb42d36ff80b8cc8c743eb4642ddcc9c8b2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e0b754cd09a6423d4575d786ab915566
SHA1124ceecd50cb0863a58cba0a5da72f78cd644f6d
SHA25605ff3d8fa22fa1cfc96189996ac5f98618972652a1a79446fee64895e71ea8dd
SHA5122cf68e0385fcb286b8ee13b747b7125bdbcf884e067b3af5d582c0b0a8964c927f64cd72e32ea020b695a13aef5ac434a20683c2c71180bfcf6257cebb92abd7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD526a46b0db131addebd2c6f69f727482e
SHA139822862fb703a0475689b6f59967ad32533800b
SHA256336eedb3f15aa6b688cbf28ffbff6347c4e450da5717b9082981698983ad3172
SHA512511daa5947890c6250a2b7aff2bbadfee2063aa0f4f615cfaa781204e4d8ae75510ccd0010e643b136731e502e4cc7efe69a9aa2f5c45ae19f6e46ece1953a0d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f0cb8e1b3f667522416e006a329fe947
SHA148b7e63a65f713ea9f2d5e4b9c1a5fe04026e8ec
SHA256c294293d6ad34f853ca188b42ce899704de4a26ff36be2a7f4afe18717b04e53
SHA512d3dceaa2e9c79d2ee0685b31cac3f907e7ee14e24c1461b7e34686e474899484363aef426c459bdf7869289413e1784181e0175c1e26e20855be613562e871c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5283e01575df950f2dd2c34e7574cceaf
SHA1b82111da48002723e85e8eed6d273c9d84b1b69e
SHA256ed8ef6ab86834b4b45b670c53003950ffa1d3826f20e701d8451440e610a1095
SHA5128e5dd9e8584bf888e9f67e67955f13e52574272d975fff7e68b9ea8cf5dfd25fcd33082681bc55fb3d8c1b284a63dab066ce0a0205597511d6af6d32f608be27
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e6d579a94160c23757810536ebdd3332
SHA1966c5dbd72ebdcb910b727b20dc187ea0bcdce2f
SHA256189eeaaf363101f91afb912bf1b4707728d40d9ced23f4a5f753efc24db45836
SHA512b834f6c8b794fec697b791e00d61b6c142301d86f8f8de4f49a81d838f426a47fe51a3cbae657c956257ab90d54837b8891111ad6360176135400b831231f96d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d4af04defc18ca2e0401d081437c9ef1
SHA1020d30973bb9246aa1c0412c66b43f5ae8c1044c
SHA2567b3bda39dbed92c373a924da9e1a2ec04b6b03b44d3ec2935a09dbda62a2173c
SHA51292c775ccdcca38b4a16a2bc6f144f7672f342ff9b6c7742bcfac06080a9d76f467eebb50711a563d1171e39a7d984a983669320f4b4f62d8be12782690705524
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c1a1ba0a923be1a1e0c8f3bf67f212db
SHA1580189c7e70220aeddf942a209d83494020cffa9
SHA2563b3e83a8225fbca45e25810c1a1d55588e20c996822ebc65b43e135cdf5e0743
SHA51249f87846278d4d5ddbcd3c904c3daf4817cf9c1b1180235ebce643398c9e638de387840bf60e256724b42e2cc83eefa6da1e6cd184225b09ca208e330cf12e76
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57e3e05289656b3da601e56478e498a51
SHA1982506ae6cc0332526806a9fdd56d141d8e6bad4
SHA2565780e76df50887c2017bc7b8a3063fd875b716d214cdfdd038937eab5f801e1d
SHA512ed85121dd7bd958861bf79e74b96a71417c3e468fdba6e345aa385940f88596646ecd5a963ee1e68736c0a08ddc2d76df84e17355e989be5b27e1a12752499fe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57a2c177f11e54fe8dbecf4f31ca7cca4
SHA10d5be34a79d4281c6e6c7a911c6f157c13238071
SHA256a073ee6bce37d6f84fa1f850a8ac43a30838b9287412b6658c2218ab68e8ef2c
SHA512ce720649b6129f35004ea97268c703ee669b7c61dd89c6f3ebb6316288753076b9034080dfba9e579db22b2dc0795bf835fb482ecc148ff5e890c9fbfc613f9c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD526c40a280baeff498a9e45765dcb3d94
SHA1e5cbfa4441f7162251a5aacd30263e07726bb216
SHA25623c0d5d70b2ab987c8759fe5eef7f4729fe5791d7540bc0896409480fd13b318
SHA5129dff80e53a5f1eef2757ea5484f7c02aafcf55e35571d8b1f402e727ac2199cd239921e3cb7efd1b773b4613a02647b63714c4663d16df66c75c970352aecd07
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD537fe7323e78f86d9e6c91bd75ab0c49f
SHA1f725d542e249e3a9586d8e329f92384eaf62592e
SHA256df3825aff3b059f4eeecbdf4b94134abc5b5934c107af017106488064f3ef178
SHA5128b913ed6d3964686302c7cd6e0f3b4b00ce843048767faf2874d9aac1349121f2c38e282e0a14c128a119393bbccdc419ba984543942df528fc09d21d8b1da7d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ef83cc5394fc9361bd9e7cd4563904c5
SHA1b9c68a3b61c71693677a093db24bca6f24778e8d
SHA25637aac113e60c62a699211bd2aec306e8fa011e59fed14199fdf8d1703e9d168c
SHA5121241bbd1d860feebae2eddb77887d6adaeadfd262208ac8166dc71c65de52f46f82d0482685ab7f1b902955c89e8f5c28e4adbbf0e11ecbd856e996e17149ace
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5876931f89df264d65a5d64cae262393a
SHA1fa5a67769754f11565d33e9117c531e0ce9f2b04
SHA2564baffafa8cee6dc1d6c7180cae2dd420dfb96c900b274b0cc92170af78daf612
SHA5124457a8f258cc568e008e41f79e4057594e37665a25452b59967beff0ff980c51b9e1e5624b0b45555658f3d6eb649e49d7e25076c18d896977b87bf093130a19
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD521864767dbbb43ef5e6f66b36f092a3d
SHA1485d116935edce1c40e452f5271c97e99ccb4755
SHA2565a4a94b52cbfcdc9ba4d50d5103ef716e6c8f81caf2431aa12702c6977399540
SHA512ff950e04100471ccdf36f941cbb98c744a2ec6a0154f7d9a5810af69af8de487b5366e387da4a71a37ebcbc6e8ab2eb7b173106584cd2b4ab6e1251ee4c7b26a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57921ca5293fd5e0912c1d1dcaec5d7fe
SHA19690387f3008389cc27b2dfe61e35e9df279cecb
SHA256878c2c41f046af67d717ad021ebababbe4394644afaff0359e3a3ac031b57771
SHA51286b4dc6edf2ad8e96d6dc41821bf767aeedf1c03094ec540f9f42030861073cad04440ee82874c1f7e22d37b31c3ef558715f233f9d423aec6cfe625115bdf15
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52bea6709c16e61cde90c8c17a8849f47
SHA1de85dd404faae27876b0e506dd0c6187147e7912
SHA2562a96ddaec18f14e3dfa7bb3513827d20153098130d32d0278a643c07d4e233d0
SHA512b58e8a90d2d4b76a3d3fb2bb90d199952e25e0b8ffe92042af8ca94d6efdc62de02170fe7ddd80ed450005b2777994a46ff7c49c6dd6b526c481925e91a05c46
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5de0ee4a4732afdfeab0a0fbf750d2293
SHA1cd073c9f9a526c2e89939eca753f48970140aa42
SHA256598c80ae14fdd765766a81a2fd230220fcbd5fe75008d1285b61870569edb8fa
SHA512d57cee4c71f6cd1b286a0e3c7533334cbee03184a4d75d770f4400b7b5ccf5078955b1c7bc3b2b5e949a25610897905194bdb6e7d6b137fcc288b8cae237c90f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d6e0949ec5e708f3defea8f62ea61d56
SHA1549da13dbeb9ccf986ce961aa7de72bb1338df8e
SHA256f1244864565d6f1ece250f5dc1f1eeaaec0c934335d8ad76ac47c3e0005e305d
SHA5124ddb929fec04856c58c69198c1d8f348695f31a6bc03d5ec913db7459647bf57f59bbb91fa3c8d8058b912bb98a7b754af1312f04332b048aa2d0151bd0e072f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bc6ad0456f9bd5e80910dc20a9bd2f02
SHA12088aa0d299b852f6dc82c063e61655738a801f7
SHA256d482467658485915c330d008b3ce08b417f6c44703bc2f430e90be71b49b343b
SHA5126e8d3dc478acf2ed7ec8bd1e34bb6e9938b7f096e62ec1de4cec6f7cf6728821675cb05414efb37591a60714b582b5708d82ec846b44b009864b84f0e479e7de
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD523adcb2b312bd9f93c2ac92949cbac64
SHA15b9d78b4393cebc2e164a42e13efe111f14a91f8
SHA25676468f5b23ba469214ef9321ee2506c8d3c855d9b92065a6a24c0ad6bf17b029
SHA512739faf825770193929b3b50252ed0b9e2795407b4fb319e48245d83fb4a2234a021b80e8666f7928f5232edc02691f28d841a0f6c90e8d5c06cd87f212d4a752
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5c238a4a8004d6416e86537da328fddae
SHA13c1f5f7818304262076f4cd749a42d177cd1871f
SHA2565f55f082d215b9cc032eb659544c1a1e9bdd35d88451a58a3e2bb19a0372cc6b
SHA5121bd684bc0866c42b89bcbe958b0f7689e5640584ac05b975c718292cedf60189792d6a941fe613ec080dd42a75f05fe2facbe7a13f76527492e86d3ad2a66f7d
-
Filesize
3KB
MD58c204d3cb485e63d4d83b956538137bf
SHA1b4a3ac26c710f50094ada6ac388d2e61cb190ffb
SHA25671ff7503b4c47dddcf72a266a41c1c96b4da7d58a30a6ebffe67ff1c59430f1c
SHA512ffc5573bac8da7c35e2bd0ab45e6764b55c762a120460df9d156459fe20ead9ca4f6e22876845f46d1a6a30f16198edc2775af433db47d4e73521a7165ba8c8e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HHT5LGG0\cropped-free-icon-bw_icon-template-psd-3-3-45x45[1].png
Filesize3KB
MD51b8534f82cff92756805dab37817dbd6
SHA16cb40895e7ef9108566acac53bc0db7367cafbf1
SHA25624534faa3fce37f3dd31d07b10bf19b11f8a3d41d9631426bc172ad1808e1164
SHA51283d2234fd1b4c64ad4cceead4309ba7e510695e6cdcc34c03e2d569aecbebbdddac85ff9ec948b7a65ce04467adb80ff13abee886e12f7aea9fd0b395242d80c
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b