Analysis
-
max time kernel
121s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 04:31
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe
-
Size
248KB
-
MD5
4742c3c1fd19ac3bac9038bf77abbca0
-
SHA1
0559b9c8ff3bf3ef0ae47aa76e38f71f35df188a
-
SHA256
493f3f41d0a6372bbd47add1882be469bf7819070c70c2aad306d487aecbfa68
-
SHA512
8c60c5e6382ff087b3a13166d4186ae08f34386a8ebf40b4adafc8f888bd87ed5abcea819a87551985299074976d65d5918d06f123eec719025ef823107740f8
-
SSDEEP
6144:AQ9CAk6i0I2oRuwwMnhPU2+wo2LWJ494Mo:7vLUTifwo2LV9No
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe -
resource yara_rule behavioral1/memory/2912-2-0x0000000001EA0000-0x0000000002F5A000-memory.dmp upx behavioral1/memory/2912-6-0x0000000001EA0000-0x0000000002F5A000-memory.dmp upx behavioral1/memory/2912-9-0x0000000001EA0000-0x0000000002F5A000-memory.dmp upx behavioral1/memory/2912-7-0x0000000001EA0000-0x0000000002F5A000-memory.dmp upx behavioral1/memory/2912-12-0x0000000001EA0000-0x0000000002F5A000-memory.dmp upx behavioral1/memory/2912-49-0x0000000001EA0000-0x0000000002F5A000-memory.dmp upx behavioral1/memory/2912-11-0x0000000001EA0000-0x0000000002F5A000-memory.dmp upx behavioral1/memory/2912-10-0x0000000001EA0000-0x0000000002F5A000-memory.dmp upx behavioral1/memory/2912-8-0x0000000001EA0000-0x0000000002F5A000-memory.dmp upx behavioral1/memory/2912-5-0x0000000001EA0000-0x0000000002F5A000-memory.dmp upx behavioral1/memory/2912-4-0x0000000001EA0000-0x0000000002F5A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76b27d JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441867773" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{4F0B56B1-C7F9-11EF-9109-7694D31B45CA} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 30197a3e065cdb01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000000be63e4d7591ee42b126546fb53bf17300000000020000000000106600000001000020000000599bf8ec91ca133dd45df270eacbd3b8c8b8099265c66e098e3594bcc8c34bba000000000e80000000020000200000005ecbb21e3c5a070aae4b251b88082fddb2e327f8d7920a69cfca177b205dede42000000042a34fb3d5d3a032ebadb9b39e8a0113ffae512cfd37111d7491decdf37246d2400000004bed1273873cd1c247a344bdcb2254eff0169b0274ba38af592cd7ea5bc4ddb7a887dab440fa56c91135689963e26bf1d0181a293a931bea08eecf6115909b89 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe Token: SeDebugPrivilege 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2772 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2772 iexplore.exe 2772 iexplore.exe 2752 IEXPLORE.EXE 2752 IEXPLORE.EXE 2752 IEXPLORE.EXE 2752 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2912 wrote to memory of 1100 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe 19 PID 2912 wrote to memory of 1176 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe 20 PID 2912 wrote to memory of 1212 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe 21 PID 2912 wrote to memory of 1204 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe 23 PID 2912 wrote to memory of 2772 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe 30 PID 2912 wrote to memory of 2772 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe 30 PID 2912 wrote to memory of 2772 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe 30 PID 2912 wrote to memory of 2772 2912 JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe 30 PID 2772 wrote to memory of 2752 2772 iexplore.exe 31 PID 2772 wrote to memory of 2752 2772 iexplore.exe 31 PID 2772 wrote to memory of 2752 2772 iexplore.exe 31 PID 2772 wrote to memory of 2752 2772 iexplore.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4742c3c1fd19ac3bac9038bf77abbca0.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2912 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://ai.taobao.com/?pid=mm_47506526_4272358_162369053⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2772 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2752
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1204
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56ec858aee35512e48577a550078df638
SHA14aa467c20ca560b5cbaa03b2e00582345c753499
SHA256e748c0f1e1d26adfbadc9c50e80ba5f3e6e47d2d15fd6bec74f7d3d69b3d06ec
SHA512d4f2a926462d4f78ede491fc3eee01c760ab904086dc0ea79bf8aeebbba0bc049e0707eab5287513261e6589866bb3953cf30bb7ac3f9519729091bd545f725c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a802aa88ec00d145ffaec9f864c61c86
SHA1542e7ae6df0664fa5c4d1e4b1bc44de9b7780758
SHA256980dd173ec68c0f31fb94c8532b671814fb783ca3d62e2679213f642544cb90a
SHA512176a260d42af4423250810d90b0f653b3df7ee5abb1dea4e2f513688b9ccb5fa23ef8ea113c74addc7b86648c534a21638cd378ffac05aad4d56fa2964f42946
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ff6063c9320c6da95be4e34d67cb7836
SHA11b514c2e06a3b6d08c549c64d16f74a286d2b73e
SHA2563168056ef44a275f4a6b3e06f79edaaaffc598e16adf33ea4ae7a6a9d15c52b1
SHA512fae0913ef320d51001d4bc4c6a520937701b9c470bb1fa66e0200eb49756327e2a4dbe7181f0445b429e4157ed9726e1b80be0ffe717e673ebd2feac9f1da4bb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5179660c3126dd6dd3362283673a846bd
SHA1ed26b2598c3632fd8dcb30d211f660a670772ec2
SHA25666ecd3680e04ce4960561e5d022b2859cce0a4257e51388922bcb82f8423c080
SHA512108af6db688c39bcf561642510455eea4feb70fbf1af1c22d0aed90614e93264f9fdb0ba51f34c91471db3bc41eeaafe4053cdbce5dc3ff46b60ce07c507c3a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d04c5b7d771282daf4d0b354392333e6
SHA1db43e6a76f4c62f3d503f7fa3b0d4f627fba5f62
SHA256c6b755da2304f4ebd898faa3438d03661b3bea8a96a2eb1f5fb3554e1d06f04f
SHA5125fb7aab970d5118b039179c79611b289284cc50973a6d4fa01258a0eac52f21814f0eca09f070fc6dacdc1271748429d547fbda0ef9097a3a0cbdc494f86f878
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e34b21deabfa8dd5dd5575b51bcdd412
SHA142b367169bde3de45014e952e8a23cc502f77736
SHA2562ee8e18be3b59b2f88ea94d6b3d21c7ffcbcb0de310e61afcdb8b5b455f36701
SHA512947e56a05bd0779a3fe1fb0304c1c427df8ea0f7e0ca56ce16222fc050fd2be7beadafae18d480b7794c28ce0b7eed4e449931e24471ac27fcf2d74e3408c556
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD516143f800bc410bbfe51f8113d5a43e1
SHA17ab1861c3722858cb8d5f594d60e4f4c02d326bd
SHA25639b46df538a9d3a9d8f4c9d0512188306070e8cebfa5fb717121ab1921a92175
SHA512d82eb2810f2f4bbdc244a46ee4fc488d2f4e0970d85df44d0d0151acd7a6ea592b27499678cd17cb0c8807bb767229ed1d3770d3e9cb6f3d6b028cf148f72151
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD534771030048e5771d2212fa993dea355
SHA183fafaba9c5f9f573f3f1e124defecef8aa15859
SHA25640bdbb5a142e30ced3f0cf854d602e3178abf0a22e6e1a5ebfbaea04112abfc9
SHA5125181b5661323899503004b0033798cd97f9e6e089facf1a2425034ed2d497ac5c2c01e94523df02b04984c3091c2dfef7ce48ff0b0a7297b2cb49d645e8908b6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58035ae4325601f56cccc10b54896fb93
SHA1ef9ca938e2da4e2cfaf34de80f79335c2607a58c
SHA256f621c2135205c71e0be47cda4407ac6614e311febf15c1a851ec22c377f5185f
SHA51292e64c561e131ee06bb5e8940adeb6a94029c4e8c8a99b9b7868af1deb2b3d34e37f602f05d8beb287139bdf93a8a1f76e4d773f35b41e564c387157f0bd17fc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57012d2356972d396f6ab149974aa27f0
SHA1a7ce583521a8129b8481e1f43d9006b6eeafbd61
SHA256fb7900a037d6ecc0ffb3c5b885f19e3d0707e282e726d34fa8f302039a9a8ec4
SHA51259bd3909a8bd30a0e29a4ae60303b22f536e0516b382ab6d5a3f3331e8b67b6d887102b02d5dd29acc1adc535a5b4fecdac2b6037464154a06366e16a1c55f1d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD540d9f1d7c018c4560b12c8b861275ee1
SHA1f93d7a96bbf8fb5154555379cdd97756bc14b2e5
SHA256b93d2a292e47bdd9e8032462ad77b535071aa4bae83bda8c5bd5f0234c31c95f
SHA512ab29acf1989e43421614d849b28c4aa712f8db7010bd9ba9f536619bf68b418b549e8d91b2369cb3764c585da858aeb06906dea19b7e2243deffd25694e55aca
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59dcf7f6e3d195c71e8db5b7a34924d99
SHA180c04759500424d7af012488bbf040b408e544c7
SHA2561b681e745ec7ac67cb00a1e6b3322cffd4e9b4209667d8d6e30292ff6fa726c4
SHA512701aaf78d0a14ec8f0f5598cc7bd91cff889a50a4b26b9f0bb9b5e525105946313b00f7f0b41ff8a561b96d2b27cb4e0c739c26c1edf0f446803a895dc0ec514
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD507a2148f4ed6603b6a2af5fc68318a2f
SHA17414b57288226ce703deb4a95020ec83eea9290f
SHA25677491cb1bdd9705927d85dbc5ce8f2bf6d556e597157676c3fe408bbadc67658
SHA51293435296fc6cb8a708bbf071e615394b40fdb24e5011a98d6ea4fcd1be2f81b902ab476c74dfb412d58140ac1a5aafc98b2cb4917124dad07fb2e21c01057b65
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5723f28996e0a0c3d6de5332674c9a8c6
SHA1209604873d7b22c44383f4c2d706c180803af28e
SHA2563a0bffb990671855a8dbc44bd2e83500615bcf9115025ec9837ea16ce8b18605
SHA512c122edc721db4c608321bb5bc3ce6a70e7095caa79dc8b9ee843179ecace25587060964f11a3cf6dd7674767a864fa5ff8303eb5b127ab24b8bd7ea00f1e0cf3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d5b8c278d871860a01f6864a14910c92
SHA14dbbe35263eaccabe11278d8e63b016ce5dd387a
SHA256ebded7123811ed08b63a7bc46f2464e123c8c6849483d4ccd18c0cd9c40f34a6
SHA5127e7517397d9a13e13df2cb16f54977ecc404ca8f641856ad1f9bca2fdb085999fd6293d4393f3846abfb1a5bb1462942edfa4d832da86a3d8c06d793e60ed3ba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD534415f559705c87f9ff2406d7791d352
SHA173775ecbf1846bc28497afa9746e5dba8f1899e8
SHA256e3e0518c131a511f2783dc16333982447af0374bb1deecc87141e7892ed75959
SHA512fc111cea4725bd7ecd7624e71ba8fbd283e5b2f369f65de9161c52b86e2f2114774bbaa212ce8003ef0d47950c83b545ee10686fe9e179ca91260f9094853e1c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e8a934ba7052fc9339a57e1d90e912e7
SHA1fc85ccc3e99337537465c4681408ad3cb8bbb6b4
SHA2565d9733d29202fc179a88ac605ce89b6bfd48efbf93290232600fff1c8e82691b
SHA512a44a36bf0200e7a05f84bdeff3d765a1cadca8096ab6c5a010611809c01e126f0bf26675ae423b73c208b716f4b95a03ad5f77ec409784e92270ea87c6a274da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52a7f803c11d06abf2bbbe68a3282faee
SHA15e5e4b6cc322e4073142f1caa9ead059de1a7188
SHA256facf60693bd32ed2dd2706f11d818212535bf2f4446ae6eca04fd3cbf5c15c86
SHA51261d9996e705584886599af614fc6d09044b465414cdf6e34c4a8351825dd2c841e1a0dc7940f64ccf81fd1571560ddcf9520cf0013339fbd7af733f1a149f78a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ff86b5f2f25f83d634feb1d492cea51c
SHA14cf24114481b3ba081cf4cbce5f09aa722ba6e1d
SHA2567f1a4004b60fb38a0a2bf34c5e2a2595b30e42a9eb4e29415265cdb75c639bf2
SHA51263ef0f81061df72dbf72d3ca526639109b4dde3ce60b25fc448088a99965b0844e580db9d093885382de3b232e06fb8fe0f1b11e512801dfe500508656af6213
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b