Analysis
-
max time kernel
85s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 14:25
Static task
static1
Behavioral task
behavioral1
Sample
ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe
-
Size
148KB
-
MD5
ebee0485e7675aafab5adda9616b9157
-
SHA1
a02fcfd4d65afbe6c3c362ca486fe9fcf35039ca
-
SHA256
d7ff43cc3b5824b229de667f61962d8aaf79066a0a05924753ea7fb5ebb721ef
-
SHA512
133ad3a105e6f55c14074bf8172c269c05a052f9fbfb1981cb550babe5078e0571b0ce5843521eef4523230fe3948888ff5ee87de1cada82f200f5a110fdf0bf
-
SSDEEP
3072:6j9wN336MdMfLirVQW0/nyypsTeS4CHyjQ/6PTY7dJ2YHSg3:BqqULirVT01GrHaQ/6WdJJH7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/1628-1-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral1/memory/1628-3-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral1/memory/1628-7-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral1/memory/1628-4-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral1/memory/1628-9-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral1/memory/1628-8-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral1/memory/1628-6-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral1/memory/1628-10-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral1/memory/1628-5-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral1/memory/1628-25-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral1/memory/1628-26-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral1/memory/1628-41-0x0000000002430000-0x00000000034BE000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 602c0eee6a4ddb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000004ecf3e4259aa05419b9c0951a15b13190000000002000000000010660000000100002000000094a1f8fa55f899fecfa7dba85fc1534bb7f233920ded9216f44f4ad25dda6070000000000e80000000020000200000009228c8d0741b7ef2f7423c60237fdfd1b7865c4e7992cc01371b56ff6c32224d90000000a50466ad103678012527fb69074978e6fa7ba985f248aed55256ac108d4570672fd66d8734e7e8699e31bdf5113313be6463949f830ae3590ff2f2d90388bc92b565a9acf930049d43e7e3d998b615f4eeb9b3124009b341fc9f97547dd43be868d92e296cdab3eb834188df17e9a97bbadd4e356c60f37b8a8576e1dabbb64f8ab6a78475dcad06b09d0c7a2f3741474000000089dac19f63d5387021340648348867dd092b4679830215a08ba51b4d712aa479c1961a93657cb81f92fa8612d688326e5df2de28ed84e9c30e3f811a363503ab iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{10BA35B1-B95E-11EF-B985-56CF32F83AF3} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000004ecf3e4259aa05419b9c0951a15b131900000000020000000000106600000001000020000000f023c36fac3edcbacc82a273c23ca2a4d1e44cf51674bca5192c7e2d15f92802000000000e80000000020000200000001064068492995ca7d6258e2f920acd09e36291fd8143344d9bb724e006bd89fb20000000efdcc2f8b61a519edf73007eceb043374994071c3e2eb9081861e630837725fb40000000d6caa9254ebc1fd8fa446209d4570b15b0e6acef6c4539d428c2034576d5b9734e1830717b097d9859277653ca78a381c2f928436a30ebfa15b095b0c38dc9d0 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440261792" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe Token: SeDebugPrivilege 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2940 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2940 iexplore.exe 2940 iexplore.exe 2840 IEXPLORE.EXE 2840 IEXPLORE.EXE 2840 IEXPLORE.EXE 2840 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1628 wrote to memory of 1112 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe 19 PID 1628 wrote to memory of 1176 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe 20 PID 1628 wrote to memory of 1212 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe 21 PID 1628 wrote to memory of 1576 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe 23 PID 1628 wrote to memory of 2940 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe 30 PID 1628 wrote to memory of 2940 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe 30 PID 1628 wrote to memory of 2940 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe 30 PID 1628 wrote to memory of 2940 1628 ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe 30 PID 2940 wrote to memory of 2840 2940 iexplore.exe 31 PID 2940 wrote to memory of 2840 2940 iexplore.exe 31 PID 2940 wrote to memory of 2840 2940 iexplore.exe 31 PID 2940 wrote to memory of 2840 2940 iexplore.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ebee0485e7675aafab5adda9616b9157_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1628 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?LinkId=99963⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2940 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2840
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1576
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5624dcdc0da6c089b1b5c467e2d7cdd03
SHA1141c25f688266aa34ed84f387d12bf64d0967bc9
SHA256f6d19718cf60106dcc6b9da84399c9973611bcd993f7face14dcc368f681b52e
SHA512752de1e675fdb2d0662fcc15f6b4533cfffcc7ac394c143864d5461460c649af94e40403adf6a0ad07d45f8f2fe6189467e7eee04d55c1ad8f02c626cb8684ea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55284b933cd1c53cd091227e8afc54174
SHA155f3b812a12ad7d638e5766cc4113511184207bd
SHA25638c0176d64ae208b2b5634b03fb6f6e1e8f13c25f836d0705611ac9baf9152e8
SHA5120bac38cb9b3e01b1361b0c057e90c09c2cc8d7fae2f1eae2ae6577cef275ecdddfe6f3fad2e1f2141c79f9bb1929b10e35c666e0148512dcf58ed5a2e46cf0a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD577835a87dcda8122b3ab0baa06863c77
SHA1ac65a4829919d84b11a5f1adb85b3ad7e831600f
SHA2565ef1d3ffa88c1ec1716845e9d1bbe92645799c6601f7b674a041c7ff85471f63
SHA512d8a9d4beb011b86b28c9f9d87c363d1a68b2971fbd737f31cdbe14d3ebfbb9dc1f9931bbadabe221b9ad96c29a54199207c983f7bedef2fd6d91c6358b546d52
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a9178f7ec8ff1e516693b8e09f6df43a
SHA185a1af741649072aa56cf18482f8924deff3594d
SHA25612379b248d9aee7424727bbf98cd861276e4223f45ab6ea171b05915e73f9185
SHA512b61ec3f0b1736dfddcddd4530da4779338794a962db4b6eda0323eaaa3061d038e6e6bc0e4e847cbe564c8a34c1d9c3ee79202d67f9c971f34e618f38761fdea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53a592650ea43a86c4613776dd4b11933
SHA1c71471f1ff85e8508b82c6f62a7852a9ac642576
SHA25683623380f09c74a6add33da2fda07781c63bd2ea89e58c3a169e613bc9ae96ca
SHA512cf34d18e29bc22d2888a38e953f305e2c212402690beabd64c6ebc6a958331c83ff2071e7664b852fb4f70b47db5e02fd3615848379713032c86027cc449ee80
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f207857d81a6b568df0632d6bf3e77d8
SHA1969e7ae755ef9f4fcf3576384e6edd0cbf753208
SHA256d017d05d901fcabfa694ba1f41d1ce2ed00e7bb8d3a69a79320c87da06e7765d
SHA51275d70fbd42bf4f26043bef8c9f5fa2fb5909f575ae6e810a9dbeb4d2e57996233e899e67b912370000c0b905f5564226801df445e8212c624e8e6d891250c07b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56b716046b0d9bfe45dc1b0044901c70b
SHA1e24eb051bc905a37bce0392d26162a9248caaa12
SHA256f3a12bbdd6a9ee3e5b01a5e40d6778cef622f59839f86e76050954f5d8178c52
SHA512fec7c30e1f3989df5e3af7bcd964fa76a5b8d4d475ac167e8e73041c42ebfce5139dd17321ab4a640b887306125f5989fc9c2e016a71fc86e078a113b5b5ecd6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50d135ec160e6f8ff0cd4d2a214d03e1f
SHA127f7c1eabb16a09c9a04194ae85d4fb17d5b0bd9
SHA2566b8063c6bf4239dc5ca004cf7b6512530f42632814d869c93cb1c665595f5176
SHA512f525ea9ba38aec3407b5c61a9e00811014ef0d442c73f77b18c705b074367f7526f3e5113b5936988a39c5eac01a3b123bcca16fdfb996342cca220b22070ced
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c593a679765a9bbf5003d4a161094c4f
SHA16ea881107a341a3e6a3a28737af6a32db3120b37
SHA256578ce28c84c80ef34874a5c5fa0667fed140296c78b6981e072bdb921a6fd038
SHA512ff2ec5fcd984ddc44b8fa513047c6718d0558e75debf647cb3506853f2f8392ed90b9e73a71160e4f165bbe7509e798652811c63af61957190b48593b359ad76
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fcc23b78d847031854fe3c8c266de12d
SHA1825d046a0859ffc211c0e09fb2bc47f522221d62
SHA256565f310dc44945fbf6fcdd45532c607a8d15fe7c2e00841fa9d567ff3866a71c
SHA512eadc5a886ef1367e40fbcb77bec495166e695533c891eb6976057983715cf453002053143a3a83985bc34c91eb6eab3ece41bb35c46e249c25f463a9ebbc3972
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b551ffaaa18a6b197a7d2dba109b429c
SHA1e729d374dce167a3b779a3c3836d43a7555fc00f
SHA2561f1396d67bfd10d13fcd57cf357aa94110e6a944c58d5e41091cdec439b34cb1
SHA51244a8ef4fb86f88e2fc834662b255439eff5e27922c90ada6fcf32f3383f1c93bd6f41dba66d52ac223bd312c4aafafbad17de10812ed9bd5f8574267a19891a9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD555a7ebf5ab274bcbde899d5f92261e2a
SHA19645ee5c1962037ffbe352f3e97fdb22113efbb3
SHA2562e364d2973b3d25abf101ae929880642b4f2731cec65511c346bc8c133019428
SHA5126a184d0b4935ff1f7458b7fe0f4b63fb8935fb385ede602b7263f18ccba1f30ba1033cc6359ad9fb33ea0cd46d0707c920380a45e1f65171d15fe282204fd769
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD573666c532d68f314401417fd7097fa9a
SHA125e9452059384d2350a4837965ea0d5afbb99180
SHA25697db193e46fc743b7ce6a38050c02b72de6d387ce78de3d08a1528863b3ba170
SHA512dc540868622c12a7460a283702be09521534df581f16b52a07f981baaca5089d0e300ee0cd3b87f6c3f3cfc5ac9e23dc8c5084b8dfeae16529279dd8c51f1128
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52a270ee25244f34524c9eadb15db8166
SHA1fadb0006d7d2794c318dfd255ba4ba4672954f8a
SHA256026e43d4992cf471a86f2db78e7b7ef46242f0584a3959985171151729055a31
SHA512ea93209107eb289cc6fe09f1837315218f253bf4b724225d0ca0ec03d538134a502f2e3bfc2aa180cd5724abb05f2d9fc45a322a158103ecd910abf77c1f2cba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5269ffd3b09627e22b347bf625935f0dd
SHA1942137dc9c0f313e3ab9eee8db0cd4fe72b98991
SHA2565c49cbceb3e5a5cb5658acb6c3b6c30f328044899189d74312c657868118b19c
SHA51294868e0724d9f2821d6050f5327fb241d2575da7158ad5477af8286cc0f6610d7492a134f3682365044cfa70d02d9e1ce3ff7c925a6200c15457aa0e713a1acd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD593fb6187d5629469700372e31e22b100
SHA1eb7308ce9f8319f427ea6f1529a362f73bbe0189
SHA256d058f245995816d784262aefa49df4a70773a662d12b6b5ff51f3888fd913833
SHA512dfbf9827a31801fdca79d076d3648563e6b3eb81e641ee44f91f0624cf8b7ddcc4a3f183239754671491dc0ed282d8df6079e1899ed81e5880f1946e54e9fa93
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e47b1c1485404781e48c2752d19173fa
SHA10ba140dd46b12293cb3b454ab091e91dd3dd7d31
SHA256eb688156fb06e4b5cbcf120e849c356eb3f5772c0ae1bfb952093008e852b48b
SHA512d9b565ae0e5b7de5307e99a5fdc6144de45ed8a8435175aa1f8fb1e9e3568c1a0f220d1cea789e64ab4ef6ac4f66c22c5bd6f17567f8fb792f16b19dbecbca24
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5546023dad945235b69ab737367c544cf
SHA1bd0a757474eeda0728e6d6b93da1ea6285ba0626
SHA2562de6f1c304608f17c72823267dc76ed91c03c4acd85a3c0b2a0235ff89967840
SHA5125a05683f19aba11b43f967c110da1790c69dce6c1c0218a0c9ac9ab5744736bbc2ec38964f34e88c8368ecaa680e31457a5c639179146af08e992b641d9ab199
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52b479088449e0517ad10707e61e0a210
SHA1ef5e9485dd22bd9e041ac2ab8dd94f9b3e791d50
SHA256e741620732220a9d5fcc0a2d4d21bcd4dcd638112076ac1ec25527a6a2405b52
SHA5128e0d97b4c716659b748c24db5270189c59e7c7af39b07492822855cd26fa3ef9ccdf0d7675f6c8fc9c44d88025969f1a69b5f7050e66fd7cf4fd2b26df7c93cd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c99d5edc399114d1041a7049b3ebe0e8
SHA1aedc3a3eb03101f590ae029b3b40bd4aa505415e
SHA256346dcaf44f76fd509686f8287686d368b5975bcb4b1796003f25bfac4bd43712
SHA5129a383d4b59140461f273f5653e3922d8f8ced73128e148958f4821b5cc1789d90dd2f90fea949d4b3405cd223ab53296655788d5a3f91c3c1e858bbba1f1f13d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5db987a52cf7d1b4a6b96075b44259a15
SHA13cb9ed09116c1b679dfc8151af266197ef21ff48
SHA2563018c3250be13cfccb773626fb42732dc623d4b120eecbc3bc00b0f1c2ce0dd0
SHA512aa0cd9146c84dfa0f3d01aed9879ea8a34e1e4a891b0eb8cf95593784f6bbcfcd327a6e0c9fe74b4a1368d16b2dbe0dd9006df671b803ec0379126649179a84a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD512075515ba772e4de65be73c73544b83
SHA199f93526b73e6b381e03676303f295cd0b18e035
SHA256c9caeaa86629d8fd5dc1112e7ef91908180a5296a66f18f2e22d9f10118e0a7a
SHA5122994cd04c043202b04d008ad94c6eb0c2a98922acacaa96bd231116fe3c92ed1cc3dac4e813372d8b2aa9364cafed9894b7be318dc34a5ed9d7091ad5cc249c8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD501715ed71025b1bc985e7628a7bc78e6
SHA1e090529878051582ea0b830e3ec02c0e95f022db
SHA2567bf8d90afb18e6dd7c4548c95572dfb829121dc617f89936dbf852dcc282b75b
SHA512927f31935cd7ccb1089991232874413ab9289a76e76c1bfc6080d3fa47389a7eb2a0c9e7ad5aca0f2f0e61744aa17a048bfc921f95b9325642f031bb422fa5bc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5feeb6c69719a04920ae0307df0128bbc
SHA15b92182496484827b801a57dd925d3730dd3c34c
SHA2560516a9fa304b9bb3848dd33918d0352b7bb0caa5641efc34bae37218910673cf
SHA512787c80775f8fb9f30dc12c584e89a3464d9d9573b45bf99e95bbd675e7a1ad2456f324c686630a557a1695900572fa5f96d8898f95741d09834f0ef87b48460b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cdd7a1c67d97666c6e2c9244b8231a0e
SHA134a82a71752a0ead1252612ba7a71c91aef306dd
SHA25611a4fda658628f47ecdd65fb80f02efa8a7c910b78f89ef0800fe4c2f29a6151
SHA512c423e05a71c4413ebaa10317e012145d1f3f2eaa313a250e794634888d1d61f174bc2972ab60e4dc50a1806fbd4860398c6e373f38c48bb0980a15b2e06e7d59
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58a6cf448509a66f9510571beec106ab4
SHA1845da173c9933f54a89600fa7299d51bba58c43f
SHA2566fe9efca3e99e89f75f4f3ef6f1564c9f63a826914b777a1001fd1a0ba86a636
SHA51281c210aa7433e0c9790017756a72c77f1ebd559bda0976696f485b8db7bcf0c0e05985399a93f627abbcdf11e5dfe9a01ecc8cf1ebca7cdeefd2fb93ab002441
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ad97237c17b258f5e14ce4a4a7941e27
SHA1213d4129b710a6d9fd1091be35b0d6c2e8bbb3f4
SHA256d598e521dbc92bc286c81007f36dec44ee2fb874d883435ad190783ac74f886a
SHA512ccb30b4a99a4bd47eeb9657f3489c1db26ed5fa2616bd9325ced26fd6fcad50d3fb6e23941cfc496d55a4a95d9e649589a677a21dd7f932ce2b5d17877bb95c0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54d4ee1ea48f26b0e4922e849fb829d19
SHA1383cd022d224d2e08b7ba7d906f90d8a18d5f5bc
SHA256b56d5b7aa217aa6556af1e5f6b74c35be8228b9def15b15e84cd84517aa855fd
SHA5127a575381123d0ed93f2de11bf3e03ccec8d3fcd8d336cdfbcd1206c367fe407ab1813aa9cd82aa89d1af210e2bf79c07f421a19bdbdd25a56a311de74f429326
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD515de15a9761930b810766c778e2ae692
SHA1422d3cb56b332d59648e8e7eaed124795bbb5471
SHA25609717bf74747794706704808da61a368c00b6d9621b09466df616966d7729f84
SHA5129687229b6f66da4067d08c4ac4da9b8dd5d1a91f00de8716b86018a68b816c1fd98503e7130f0a47dd0316ed86054f1a6b954459b8e48713033caeb47cf52c2b
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b