Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 06:48
Static task
static1
Behavioral task
behavioral1
Sample
dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe
-
Size
289KB
-
MD5
dd7fc1aa306ebacbd7f4359a2947678a
-
SHA1
f1f2c8416efc7d421e3314199ade159b3f7b0af6
-
SHA256
c52b627ac93e5553eeb3d1e15c66b69ab8e17f14663f9c77258261bcc50c9a73
-
SHA512
e689d4b0d5867faef1afbec25437d28739139731ea58dda57079eeba0869f7064108c312b2fc0d034d103318613b2bb3e2ed4e350c52963b269d1b66a5956cdd
-
SSDEEP
3072:OwsDllYBrJ5mbtEqaAQcyWbPUo8TvAxGzPhUosTV62fN3WrLY:5slYBObKRiPx8TBCoYV62fN3W
Malware Config
Extracted
F:\$RECYCLE.BIN\PMECSWHIGA-DECRYPT.txt
http://gandcrabmfe6mnef.onion/dd1a76466e384619
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Gandcrab family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (279) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\PMECSWHIGA-DECRYPT.txt dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\6e3841f46e38461352.lock dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\Q: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\V: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\E: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\G: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\I: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\J: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\M: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\N: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\R: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\T: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\B: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\H: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\U: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\Y: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\Z: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\K: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\L: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\S: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\W: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\X: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\A: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened (read-only) \??\O: dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\pidor.bmp" dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe -
Drops file in Program Files directory 40 IoCs
description ioc Process File opened for modification C:\Program Files\OutUnblock.pps dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\UninstallBackup.AAC dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\WatchReceive.potm dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File created C:\Program Files (x86)\PMECSWHIGA-DECRYPT.txt dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File created C:\Program Files (x86)\6e3841f46e38461352.lock dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\DenyRegister.ps1 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\UndoPublish.doc dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\HideWatch.m4v dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\StartJoin.wmv dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\SubmitStart.jpeg dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\UndoExpand.ram dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\PMECSWHIGA-DECRYPT.txt dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\ClearApprove.cfg dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\ConvertConvertFrom.wma dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\ClearReceive.rmi dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\DisconnectPush.jpeg dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\FormatPop.wma dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\GetMeasure.xls dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\WriteFormat.001 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File created C:\Program Files\6e3841f46e38461352.lock dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\BlockSave.wps dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\RemoveResume.htm dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\SubmitSearch.mp2 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\6e3841f46e38461352.lock dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\ApproveUse.MTS dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\EnterStop.vstm dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\StepRepair.i64 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\SubmitRegister.tif dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\6e3841f46e38461352.lock dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File created C:\Program Files\PMECSWHIGA-DECRYPT.txt dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\CompleteConvertFrom.png dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\PMECSWHIGA-DECRYPT.txt dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\ProtectSplit.vbs dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\SendStep.svgz dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\RestartDebug.xla dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\SyncCheckpoint.otf dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\PMECSWHIGA-DECRYPT.txt dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\6e3841f46e38461352.lock dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\ConvertToExit.dwg dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe File opened for modification C:\Program Files\RemoveRestore.ADT dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 040000000100000010000000d474de575c39b2d39c8583c5c065498a0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703085300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25190000000100000010000000ba4f3972e7aed9dccdc210db59da13c92000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\7E784A101C8265CC2DE1F16D47B440CAD90A1945 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\7E784A101C8265CC2DE1F16D47B440CAD90A1945\Blob = 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 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\7E784A101C8265CC2DE1F16D47B440CAD90A1945\Blob = 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 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1728 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe 1728 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 956 wmic.exe Token: SeSecurityPrivilege 956 wmic.exe Token: SeTakeOwnershipPrivilege 956 wmic.exe Token: SeLoadDriverPrivilege 956 wmic.exe Token: SeSystemProfilePrivilege 956 wmic.exe Token: SeSystemtimePrivilege 956 wmic.exe Token: SeProfSingleProcessPrivilege 956 wmic.exe Token: SeIncBasePriorityPrivilege 956 wmic.exe Token: SeCreatePagefilePrivilege 956 wmic.exe Token: SeBackupPrivilege 956 wmic.exe Token: SeRestorePrivilege 956 wmic.exe Token: SeShutdownPrivilege 956 wmic.exe Token: SeDebugPrivilege 956 wmic.exe Token: SeSystemEnvironmentPrivilege 956 wmic.exe Token: SeRemoteShutdownPrivilege 956 wmic.exe Token: SeUndockPrivilege 956 wmic.exe Token: SeManageVolumePrivilege 956 wmic.exe Token: 33 956 wmic.exe Token: 34 956 wmic.exe Token: 35 956 wmic.exe Token: SeIncreaseQuotaPrivilege 956 wmic.exe Token: SeSecurityPrivilege 956 wmic.exe Token: SeTakeOwnershipPrivilege 956 wmic.exe Token: SeLoadDriverPrivilege 956 wmic.exe Token: SeSystemProfilePrivilege 956 wmic.exe Token: SeSystemtimePrivilege 956 wmic.exe Token: SeProfSingleProcessPrivilege 956 wmic.exe Token: SeIncBasePriorityPrivilege 956 wmic.exe Token: SeCreatePagefilePrivilege 956 wmic.exe Token: SeBackupPrivilege 956 wmic.exe Token: SeRestorePrivilege 956 wmic.exe Token: SeShutdownPrivilege 956 wmic.exe Token: SeDebugPrivilege 956 wmic.exe Token: SeSystemEnvironmentPrivilege 956 wmic.exe Token: SeRemoteShutdownPrivilege 956 wmic.exe Token: SeUndockPrivilege 956 wmic.exe Token: SeManageVolumePrivilege 956 wmic.exe Token: 33 956 wmic.exe Token: 34 956 wmic.exe Token: 35 956 wmic.exe Token: SeBackupPrivilege 1580 vssvc.exe Token: SeRestorePrivilege 1580 vssvc.exe Token: SeAuditPrivilege 1580 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1728 wrote to memory of 956 1728 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe 32 PID 1728 wrote to memory of 956 1728 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe 32 PID 1728 wrote to memory of 956 1728 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe 32 PID 1728 wrote to memory of 956 1728 dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe 32 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dd7fc1aa306ebacbd7f4359a2947678a_JaffaCakes118.exe"1⤵
- Drops startup file
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1580
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Indicator Removal
1File Deletion
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e061db05b7ff3a23d1242dec65ff981
SHA18d8ed40382c77b22eff9aea2d9ca4b623c322c9f
SHA256ba1bbf8e384aa39775c3346d51157707754e8e0992b8ae1413683172deb99f6b
SHA512e389455082bbdf17f4185c845d18eaa1545ea14b7cab1715419a6b55c503ef41f248c09fe9d64269e96148a6449d25ecd05287c2d1b10690a2735e26f20d4a53
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5f6b0852b99b5357604235507f607900f
SHA1b618d99a36ebcb75ae25c48aff46443286f29531
SHA256d45b8b4325adcbe42fa10c14be8ab94429fda208393582a905b7eab9d6b2d304
SHA5126307d9e14d3e7ecb4064adf4b5f18a07ff68a7408b0d36c6b42b4b52f3f58e8bc7f91ca574431fc19f91b6c7e177ed50d8c687ba77e4f868d094ec6f49aefed2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
8KB
MD537fab7bc0e2f162b288cfca72396612e
SHA13c9160f3b9956221568566911d19f6611b71e647
SHA25611b75fbb20fcf0d1c6f0036388c3cd947d58d8c6683dc46f377dc037de701b7c
SHA5120018cecc3fae10347da906d20bc85042d6040a985a2276f33fadff057042115cf3812c826f2092bd7c3e79464d92d273eeff9c0f7d1aedb11f1f37fb27a9b1e8