Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 19:12
Behavioral task
behavioral1
Sample
JaffaCakes118_b33655bae48773be5a73c5099c79ef89f0169ec95b37a26a2838487bd1b76c60.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_b33655bae48773be5a73c5099c79ef89f0169ec95b37a26a2838487bd1b76c60.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_b33655bae48773be5a73c5099c79ef89f0169ec95b37a26a2838487bd1b76c60.exe
-
Size
1.3MB
-
MD5
f8552baaddb509ce17f022ab3961043b
-
SHA1
f5005065a40dc13688b2c718657ea5eb482cf12a
-
SHA256
b33655bae48773be5a73c5099c79ef89f0169ec95b37a26a2838487bd1b76c60
-
SHA512
dd8fe9cb73b8d87af561772345ad7a3e26f1d9383c083f7bfff61cce759e020b1f56f15695da19b8c6fec0bde3b494eb0ea0e953f5042517bf9793fd6ce6f6ff
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2736 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000016210-9.dat dcrat behavioral1/memory/2988-13-0x0000000000CE0000-0x0000000000DF0000-memory.dmp dcrat behavioral1/memory/1492-37-0x00000000002C0000-0x00000000003D0000-memory.dmp dcrat behavioral1/memory/1880-103-0x0000000000040000-0x0000000000150000-memory.dmp dcrat behavioral1/memory/2480-163-0x0000000000ED0000-0x0000000000FE0000-memory.dmp dcrat behavioral1/memory/1080-223-0x0000000000320000-0x0000000000430000-memory.dmp dcrat behavioral1/memory/2836-283-0x0000000000C10000-0x0000000000D20000-memory.dmp dcrat behavioral1/memory/2876-402-0x0000000001290000-0x00000000013A0000-memory.dmp dcrat behavioral1/memory/2872-580-0x0000000000290000-0x00000000003A0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2444 powershell.exe 2136 powershell.exe 2152 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2988 DllCommonsvc.exe 1492 dwm.exe 1880 dwm.exe 2480 dwm.exe 1080 dwm.exe 2836 dwm.exe 1692 dwm.exe 2876 dwm.exe 940 dwm.exe 2200 dwm.exe 2872 dwm.exe -
Loads dropped DLL 2 IoCs
pid Process 2540 cmd.exe 2540 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 4 raw.githubusercontent.com 12 raw.githubusercontent.com 19 raw.githubusercontent.com 22 raw.githubusercontent.com 25 raw.githubusercontent.com 28 raw.githubusercontent.com 32 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 15 raw.githubusercontent.com -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\inf\csrss.exe DllCommonsvc.exe File opened for modification C:\Windows\inf\csrss.exe DllCommonsvc.exe File created C:\Windows\inf\886983d96e3d3e DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b33655bae48773be5a73c5099c79ef89f0169ec95b37a26a2838487bd1b76c60.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2952 schtasks.exe 2156 schtasks.exe 2896 schtasks.exe 2616 schtasks.exe 2632 schtasks.exe 2648 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2988 DllCommonsvc.exe 2444 powershell.exe 2152 powershell.exe 2136 powershell.exe 1492 dwm.exe 1880 dwm.exe 2480 dwm.exe 1080 dwm.exe 2836 dwm.exe 1692 dwm.exe 2876 dwm.exe 940 dwm.exe 2200 dwm.exe 2872 dwm.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2988 DllCommonsvc.exe Token: SeDebugPrivilege 1492 dwm.exe Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 1880 dwm.exe Token: SeDebugPrivilege 2480 dwm.exe Token: SeDebugPrivilege 1080 dwm.exe Token: SeDebugPrivilege 2836 dwm.exe Token: SeDebugPrivilege 1692 dwm.exe Token: SeDebugPrivilege 2876 dwm.exe Token: SeDebugPrivilege 940 dwm.exe Token: SeDebugPrivilege 2200 dwm.exe Token: SeDebugPrivilege 2872 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1800 wrote to memory of 2544 1800 JaffaCakes118_b33655bae48773be5a73c5099c79ef89f0169ec95b37a26a2838487bd1b76c60.exe 30 PID 1800 wrote to memory of 2544 1800 JaffaCakes118_b33655bae48773be5a73c5099c79ef89f0169ec95b37a26a2838487bd1b76c60.exe 30 PID 1800 wrote to memory of 2544 1800 JaffaCakes118_b33655bae48773be5a73c5099c79ef89f0169ec95b37a26a2838487bd1b76c60.exe 30 PID 1800 wrote to memory of 2544 1800 JaffaCakes118_b33655bae48773be5a73c5099c79ef89f0169ec95b37a26a2838487bd1b76c60.exe 30 PID 2544 wrote to memory of 2540 2544 WScript.exe 31 PID 2544 wrote to memory of 2540 2544 WScript.exe 31 PID 2544 wrote to memory of 2540 2544 WScript.exe 31 PID 2544 wrote to memory of 2540 2544 WScript.exe 31 PID 2540 wrote to memory of 2988 2540 cmd.exe 33 PID 2540 wrote to memory of 2988 2540 cmd.exe 33 PID 2540 wrote to memory of 2988 2540 cmd.exe 33 PID 2540 wrote to memory of 2988 2540 cmd.exe 33 PID 2988 wrote to memory of 2444 2988 DllCommonsvc.exe 41 PID 2988 wrote to memory of 2444 2988 DllCommonsvc.exe 41 PID 2988 wrote to memory of 2444 2988 DllCommonsvc.exe 41 PID 2988 wrote to memory of 2136 2988 DllCommonsvc.exe 42 PID 2988 wrote to memory of 2136 2988 DllCommonsvc.exe 42 PID 2988 wrote to memory of 2136 2988 DllCommonsvc.exe 42 PID 2988 wrote to memory of 2152 2988 DllCommonsvc.exe 43 PID 2988 wrote to memory of 2152 2988 DllCommonsvc.exe 43 PID 2988 wrote to memory of 2152 2988 DllCommonsvc.exe 43 PID 2988 wrote to memory of 1492 2988 DllCommonsvc.exe 47 PID 2988 wrote to memory of 1492 2988 DllCommonsvc.exe 47 PID 2988 wrote to memory of 1492 2988 DllCommonsvc.exe 47 PID 1492 wrote to memory of 1392 1492 dwm.exe 49 PID 1492 wrote to memory of 1392 1492 dwm.exe 49 PID 1492 wrote to memory of 1392 1492 dwm.exe 49 PID 1392 wrote to memory of 1060 1392 cmd.exe 51 PID 1392 wrote to memory of 1060 1392 cmd.exe 51 PID 1392 wrote to memory of 1060 1392 cmd.exe 51 PID 1392 wrote to memory of 1880 1392 cmd.exe 52 PID 1392 wrote to memory of 1880 1392 cmd.exe 52 PID 1392 wrote to memory of 1880 1392 cmd.exe 52 PID 1880 wrote to memory of 1376 1880 dwm.exe 53 PID 1880 wrote to memory of 1376 1880 dwm.exe 53 PID 1880 wrote to memory of 1376 1880 dwm.exe 53 PID 1376 wrote to memory of 3060 1376 cmd.exe 55 PID 1376 wrote to memory of 3060 1376 cmd.exe 55 PID 1376 wrote to memory of 3060 1376 cmd.exe 55 PID 1376 wrote to memory of 2480 1376 cmd.exe 56 PID 1376 wrote to memory of 2480 1376 cmd.exe 56 PID 1376 wrote to memory of 2480 1376 cmd.exe 56 PID 2480 wrote to memory of 2608 2480 dwm.exe 57 PID 2480 wrote to memory of 2608 2480 dwm.exe 57 PID 2480 wrote to memory of 2608 2480 dwm.exe 57 PID 2608 wrote to memory of 1676 2608 cmd.exe 59 PID 2608 wrote to memory of 1676 2608 cmd.exe 59 PID 2608 wrote to memory of 1676 2608 cmd.exe 59 PID 2608 wrote to memory of 1080 2608 cmd.exe 60 PID 2608 wrote to memory of 1080 2608 cmd.exe 60 PID 2608 wrote to memory of 1080 2608 cmd.exe 60 PID 1080 wrote to memory of 796 1080 dwm.exe 61 PID 1080 wrote to memory of 796 1080 dwm.exe 61 PID 1080 wrote to memory of 796 1080 dwm.exe 61 PID 796 wrote to memory of 1656 796 cmd.exe 63 PID 796 wrote to memory of 1656 796 cmd.exe 63 PID 796 wrote to memory of 1656 796 cmd.exe 63 PID 796 wrote to memory of 2836 796 cmd.exe 64 PID 796 wrote to memory of 2836 796 cmd.exe 64 PID 796 wrote to memory of 2836 796 cmd.exe 64 PID 2836 wrote to memory of 2144 2836 dwm.exe 65 PID 2836 wrote to memory of 2144 2836 dwm.exe 65 PID 2836 wrote to memory of 2144 2836 dwm.exe 65 PID 2144 wrote to memory of 1724 2144 cmd.exe 67 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b33655bae48773be5a73c5099c79ef89f0169ec95b37a26a2838487bd1b76c60.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b33655bae48773be5a73c5099c79ef89f0169ec95b37a26a2838487bd1b76c60.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\inf\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9gNv7qRJ8U.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1060
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eUivgxqvfs.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3060
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JhFjyqSsxH.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1676
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OI2OM6vZgr.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1656
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wUBsuxMZs4.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1724
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yNYzWO1Iaj.bat"16⤵PID:2712
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2536
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lE88gYdR15.bat"18⤵PID:3020
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:428
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MTMDnLe0ZL.bat"20⤵PID:2840
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:684
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TDlQnvRVvY.bat"22⤵PID:2916
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:264
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\inf\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\inf\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\inf\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\providercommon\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5289e3b695ecac6997ed86e5acd8240c0
SHA11a217505fe8c2359441e8898568d1eedb64179ec
SHA256fc7bf35df73914bfba4102fd9cc2c04fbe3f363479cfa9c0a9360f030d4a2e9f
SHA512b6b925bb4a8fbc0463289d787a79c7a98c613617ac081ad0d49a775bb113dd59582099871ef687e28fdf47f9eaf7950e7f3b6dba16735004eaf987923ba82446
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58450da228785f3ea7898527cc5e0b7b9
SHA19da74e4228c449717f1b4b3d46b42cc5264b65fd
SHA256b12c8d3d812d12b249ecc087a9bbb172a9bc0797f5bb9899256a6efd5840a4b2
SHA5121de4d9b1ac95cd37c55d2fd79474d3b95b66ce2d0d2bcefd5b45a7cf1192be20d9452dbfff3b62b4748458b7aa3c5a3cf69e3eed911c983e178e00738819e6de
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eecbd54c13ad2bb6f61dfc33cf8e422e
SHA163df33c2c1ccffb96a17997f5bd8a14d950e3b5b
SHA25686d84607c5685dc0b4490774ddc376a18206d839d5941813b247f18777179b32
SHA512b368a111158ecd6aa3a2072051ec6899a23849ec160b2fd213a213827036480c25dba91861cf2d6837f44f2c6591f1e282dc4e5159d555c14174052f83945736
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD516f0e79bb6ed2a29e0925e9cc17a1797
SHA162b98863f4823e55b387cd3712d316fd308d8292
SHA256bd8246505ff71090aa00f4b77bf5311f31d7ab6729ee51d0ffe3cf3cf27f2ab9
SHA51222d70a71caecee4f8465caa0d1dcb88b45f433999cc6f3bd4c8a9e96c6e7d8050010b541bc57c19d891691a051995dc57de3db71a577423b84b54d074d075c27
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD503c973d0ef36ad96595764d2633b0839
SHA10e0b53afdd0630323dc6ad7d9c1003ec08829067
SHA256eec8b5a5869d3135120e6b15fc9d80f087d1a052f13dbdfc0409fc1d279f23cf
SHA51209fd11a496dcd78218fbc55b8a4cc89ecf10a0df522a1e56e77e020abf7722fecfc5608b0487acb4c2346e86854986f9e926aed81bb0a52767548dc2266a7988
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e1e271d4fb3d8b19e35fe7c8be9363bb
SHA1fc466ed3e3e79156aaaeff6e2fd1ab036e853820
SHA2569785ce5f57f509f7040bf2141833155d8e664263941e091d8fab9beaed392516
SHA5120c8dfe12438713fb289d7e63b7ba0a97a52c77ab557c5da47e88d9a6159c6973e0f18d37f4175be524e1764d333fc1ad778dfa4c3e14f89b30797a5ea1cf3c8b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5696f018200dde59cdeb9ae5a5610233f
SHA18984380b3e9d61453b5f59de366d93e05c84d714
SHA25613585fec8f388b2e0e0c1cc3ebb76ef55588af40c1a415161d8e66891d8c8e6f
SHA5122163347193c537f69d8016c8adc65d68ae385bfa44439ecf4730b86ce8f5accf26e6cbdd7afcd9cc144731ef5ac0c9d436d7392498662970a0472e7e6621589d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD554ef1e4316f60187bc13722cfe1e50a6
SHA12a593746f7801fa22499f0c5f675b01e780434d5
SHA2563ec44523fdc7019c56a44cbcc9f5c9227878157ca8cf11f6ebe815cf8175cddd
SHA51233d2a14fe981fd9e20efea9a041ad23677311d71fbfea639d8fdb08ee6efe919a5091bc72763f2383b46bab60f348284f2ae9ee05f798685b981623efc080e9e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD502092010384bea6e76028db1fbf84937
SHA165b2f57b2452aa25e0091161e7c7234366cf408c
SHA2567db699d87f5b3db8f04f9dc057db26f19eb19b0c550fbd5a8a6a6ac7619bcfa2
SHA51256c295bb89fbfaffd814db6922cdc62d45ddab77329eb4bc37036cf8d16b5b510e1451b76f2594773257c145e3d2c13bff94507279a511fae5394d364a928607
-
Filesize
190B
MD58d5af9d6784cea1764d6d920cee39d9f
SHA1244302b6faa812b89baba219a2e4fb45fd3a1072
SHA25633c5b2c983c868bfeb5044641ba72aedc139e8d31bfa6f710630c38955e89b84
SHA512c07b5bdeaa80e7d3383389afa3d199fc0d11569d3e970f5e847a924f91ac65eff4e4994dde9a2421b2031e5838410a63d7390db8f46d03dda969d31f2d764601
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
190B
MD5b0ee1b9f706cdd508046ca842ae23fa9
SHA1f8c708ca7850deb2612d427fb08f95c4628ee777
SHA25640565efd7cb8cdc2c803c88ad60c18fe6f19d969e01389b4302a7187aa9ae0e1
SHA512f844f3c7c626067ddc7fc2d2ef73f207e746f1a940279476fcf4b2d920601b60b647b3ea907171ebe49799ca97600084fb197eb775d4853fe34f617d72959bf3
-
Filesize
190B
MD5e07e1cb317fde6c4ed1989aa8df026e1
SHA1de9fe3832b8ccc73f716748bb5403dc69827d05c
SHA25683746703030dd706f0ddb7499971ea64844e046467989db2c57f52ceeaaf3bcc
SHA5123ed8d13247c5c7ef2ddd9c2a0c0fe8df3484626badbb4f84301fcdb3b1f073a01c9661154c5993d36bb83f48921653f32f29954c3c559561d191aeb0dbddb63b
-
Filesize
190B
MD5707b485c4a3ae0dd8149cd4b8201ba34
SHA1cbcaa90dd0c777d147ea374aff28ee72115f2b2f
SHA256488f41c4a5c6f41262c32538846bd0630f79676b1c309b6a02582a6920771d45
SHA5125509957552d0a3c8ae0253b03082d8ef7a5e3377fcb046da64335f344f220e18cfa863d1d0b9a684d48474befeeba6f45675a63609a7036c643fd6863a91289d
-
Filesize
190B
MD5fa880ea55bb137dbb6c62b081a990faa
SHA17f5a2eafe7c674d7b66dde447546f4d3b5e12e6b
SHA25641480793ca08fad1e5976769efaa9c7ccbd8340358876897fb1d0ae1ec9f6676
SHA51268a84b139cd37b0f3eb8d6bf42d99b2e68a27475d5995848e32a9bcf6605e10a4bf90c83461a76eb29276b798b37d734008c06100e60ae20a4dd5226550b74ea
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
190B
MD5604e57c4b49b26086ace28bb2c421b9a
SHA18f79847f249de264013de48251fd7e9508874974
SHA25669c544866255ec844e9ccb9f3b59ac382e14d90e35c476c93183c6d855b9b6c0
SHA5120a0ece1537a31c29da50f9abf9573efadcdf129f850cad5f4f14fec1da9e99d97a3819ad1048259791e1f52518b7ae17dda5170a5f36aad4a16c19147c7c166d
-
Filesize
190B
MD591529f33ba4d1ed183af1c734560a5b6
SHA10bf4ed367d40ecd406115306395dca163611eadc
SHA256dc95ce40fc605f3fbf6fe0f849223e0ebb91072a914f0487b8f739c9698905c7
SHA512c2327839dd70f35a5c5f50b0cc6d6e1453c633037b5439e8b2e7cd4d1d9b944404b01135d5ff1b1f5cb5992d6bc6417daedc568beb46789d5f498c32801e6efd
-
Filesize
190B
MD5cfdb317cc61ac7d3281154c9567705bd
SHA1497b6b2561400298a44c5987ab5cf50ea043159f
SHA256c17ac197566d006dd1e7b48eea9d57caa3806408b2fff1c7307e4a35dfc7c474
SHA51214548c8a9c6d54c671241dde3c62acfc60c3927f8ada9e3fe86867cb41a4bfaa91911f2ab264d847ceba55a62df5402f51f4a606b470e1bdf1a4585fc30e144b
-
Filesize
190B
MD549de05ec5262237c91bc853f4ddda646
SHA1a1d532fa6ced524dad7ef90b05c1902bf02e372f
SHA256f2b04a5ff5ec61644fe6a4c7b2ba1bf406d98c8882ab291bd5dd19df4956eea6
SHA51256522d13640a20016a43c66fae868c70222a010829a61e41c7384a97f10bb17d3d235a5e9ba27cfe0d53c5f0509a9f0c0e1f5f5bb493236014a86c12f3fb86f1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD509fb7443968b7361b73aa7283ec971d2
SHA1e5daa1bc3b62f3b3b2b6af275b70e67ff97a2104
SHA256e2c7a2dad4c33c309e3310375da855f0041e4198c7d2bcc416a529edd438825b
SHA5121785981a9ad2680cff900e5e28d8d1bc2523e28066edb6f6a09c438914bedd99f0bc6973734de677cec4662ce35c7809fd0520b972c0c743929970125db8df04
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394