Analysis
-
max time kernel
119s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 16:36
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_235ee7ecd1d050cb307419c952956a96.html
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_235ee7ecd1d050cb307419c952956a96.html
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_235ee7ecd1d050cb307419c952956a96.html
-
Size
379KB
-
MD5
235ee7ecd1d050cb307419c952956a96
-
SHA1
0130f16eeb7ff71a8e6b79e646393deeee01f0b3
-
SHA256
8a10406f1d38de5e15e0c5cd9309c8ffed6bac64b9663e9a233f065d23101887
-
SHA512
0d2794c740999222d121d8568aef3bce4cd71a6b44e0339a52a7baa17095e712ca5e54f62bcc5fb9f7161da8b073fc6498db9af0e2064d6051482c4b15b3bba1
-
SSDEEP
3072:Jn5Ehm4zUTvuH8ophMbyRZp2vERII9Bz6QLepldI4dQNuK/AmvRW:0hmVaH8oeyBs6I8Bz76p3dQNvRZW
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 2320 FP_AX_CAB_INSTALLER64.exe 1528 svchost.exe -
Loads dropped DLL 3 IoCs
pid Process 2800 IEXPLORE.EXE 2800 IEXPLORE.EXE 2800 IEXPLORE.EXE -
resource yara_rule behavioral1/memory/1528-271-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/files/0x000800000001926a-269.dat upx behavioral1/memory/1528-420-0x0000000000400000-0x000000000045D000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\pxA6DA.tmp svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.app.log IEXPLORE.EXE File opened for modification C:\Windows\Downloaded Program Files\SETA267.tmp IEXPLORE.EXE File created C:\Windows\Downloaded Program Files\SETA267.tmp IEXPLORE.EXE File opened for modification C:\Windows\Downloaded Program Files\swflash64.inf IEXPLORE.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FP_AX_CAB_INSTALLER64.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000b239dd75eeb93e418efd7fcc5d6f7e890000000002000000000010660000000100002000000076d358fd78810607283bcac0cb034943c76a28f69a84ec1e8dcf648e3a992a43000000000e800000000200002000000095d816e15c54c4b20d5d7b8a6697014414b297977adf5df83cf1022424989b4120000000ca505a9f9cc923f45def3f47b39ff2685e58bb2a75c8eb0989b312180781c07f40000000f77818b816029a2d21261b6bcbedc46c2fb1b5635081bf6990323ec4e412f7cd242ae123290cb1c2c0691b534bc9894ac0f43b7c5d6cb782790b9f9c573f4c6f iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{54FA5BE1-DA71-11EF-BFBC-7694D31B45CA} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 90edb5207e6edb01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443898444" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2320 FP_AX_CAB_INSTALLER64.exe 1528 svchost.exe -
Suspicious behavior: MapViewOfSection 26 IoCs
pid Process 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe 1528 svchost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeRestorePrivilege 2800 IEXPLORE.EXE Token: SeRestorePrivilege 2800 IEXPLORE.EXE Token: SeRestorePrivilege 2800 IEXPLORE.EXE Token: SeRestorePrivilege 2800 IEXPLORE.EXE Token: SeRestorePrivilege 2800 IEXPLORE.EXE Token: SeRestorePrivilege 2800 IEXPLORE.EXE Token: SeRestorePrivilege 2800 IEXPLORE.EXE Token: SeDebugPrivilege 1528 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2816 iexplore.exe 2816 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2816 iexplore.exe 2816 iexplore.exe 2800 IEXPLORE.EXE 2800 IEXPLORE.EXE 2816 iexplore.exe 2816 iexplore.exe 1196 IEXPLORE.EXE 1196 IEXPLORE.EXE 1196 IEXPLORE.EXE 1196 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2816 wrote to memory of 2800 2816 iexplore.exe 30 PID 2816 wrote to memory of 2800 2816 iexplore.exe 30 PID 2816 wrote to memory of 2800 2816 iexplore.exe 30 PID 2816 wrote to memory of 2800 2816 iexplore.exe 30 PID 2800 wrote to memory of 2320 2800 IEXPLORE.EXE 32 PID 2800 wrote to memory of 2320 2800 IEXPLORE.EXE 32 PID 2800 wrote to memory of 2320 2800 IEXPLORE.EXE 32 PID 2800 wrote to memory of 2320 2800 IEXPLORE.EXE 32 PID 2800 wrote to memory of 2320 2800 IEXPLORE.EXE 32 PID 2800 wrote to memory of 2320 2800 IEXPLORE.EXE 32 PID 2800 wrote to memory of 2320 2800 IEXPLORE.EXE 32 PID 2320 wrote to memory of 1268 2320 FP_AX_CAB_INSTALLER64.exe 33 PID 2320 wrote to memory of 1268 2320 FP_AX_CAB_INSTALLER64.exe 33 PID 2320 wrote to memory of 1268 2320 FP_AX_CAB_INSTALLER64.exe 33 PID 2320 wrote to memory of 1268 2320 FP_AX_CAB_INSTALLER64.exe 33 PID 2816 wrote to memory of 1196 2816 iexplore.exe 34 PID 2816 wrote to memory of 1196 2816 iexplore.exe 34 PID 2816 wrote to memory of 1196 2816 iexplore.exe 34 PID 2816 wrote to memory of 1196 2816 iexplore.exe 34 PID 2800 wrote to memory of 1528 2800 IEXPLORE.EXE 35 PID 2800 wrote to memory of 1528 2800 IEXPLORE.EXE 35 PID 2800 wrote to memory of 1528 2800 IEXPLORE.EXE 35 PID 2800 wrote to memory of 1528 2800 IEXPLORE.EXE 35 PID 1528 wrote to memory of 384 1528 svchost.exe 3 PID 1528 wrote to memory of 384 1528 svchost.exe 3 PID 1528 wrote to memory of 384 1528 svchost.exe 3 PID 1528 wrote to memory of 384 1528 svchost.exe 3 PID 1528 wrote to memory of 384 1528 svchost.exe 3 PID 1528 wrote to memory of 384 1528 svchost.exe 3 PID 1528 wrote to memory of 384 1528 svchost.exe 3 PID 1528 wrote to memory of 396 1528 svchost.exe 4 PID 1528 wrote to memory of 396 1528 svchost.exe 4 PID 1528 wrote to memory of 396 1528 svchost.exe 4 PID 1528 wrote to memory of 396 1528 svchost.exe 4 PID 1528 wrote to memory of 396 1528 svchost.exe 4 PID 1528 wrote to memory of 396 1528 svchost.exe 4 PID 1528 wrote to memory of 396 1528 svchost.exe 4 PID 1528 wrote to memory of 432 1528 svchost.exe 5 PID 1528 wrote to memory of 432 1528 svchost.exe 5 PID 1528 wrote to memory of 432 1528 svchost.exe 5 PID 1528 wrote to memory of 432 1528 svchost.exe 5 PID 1528 wrote to memory of 432 1528 svchost.exe 5 PID 1528 wrote to memory of 432 1528 svchost.exe 5 PID 1528 wrote to memory of 432 1528 svchost.exe 5 PID 1528 wrote to memory of 476 1528 svchost.exe 6 PID 1528 wrote to memory of 476 1528 svchost.exe 6 PID 1528 wrote to memory of 476 1528 svchost.exe 6 PID 1528 wrote to memory of 476 1528 svchost.exe 6 PID 1528 wrote to memory of 476 1528 svchost.exe 6 PID 1528 wrote to memory of 476 1528 svchost.exe 6 PID 1528 wrote to memory of 476 1528 svchost.exe 6 PID 1528 wrote to memory of 492 1528 svchost.exe 7 PID 1528 wrote to memory of 492 1528 svchost.exe 7 PID 1528 wrote to memory of 492 1528 svchost.exe 7 PID 1528 wrote to memory of 492 1528 svchost.exe 7 PID 1528 wrote to memory of 492 1528 svchost.exe 7 PID 1528 wrote to memory of 492 1528 svchost.exe 7 PID 1528 wrote to memory of 492 1528 svchost.exe 7 PID 1528 wrote to memory of 500 1528 svchost.exe 8 PID 1528 wrote to memory of 500 1528 svchost.exe 8 PID 1528 wrote to memory of 500 1528 svchost.exe 8 PID 1528 wrote to memory of 500 1528 svchost.exe 8 PID 1528 wrote to memory of 500 1528 svchost.exe 8 PID 1528 wrote to memory of 500 1528 svchost.exe 8
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1440
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1556
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:764
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1048
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:868
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:984
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:348
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1092
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1176
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1264
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2116
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1892
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1100
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_235ee7ecd1d050cb307419c952956a96.html2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2816 CREDAT:275457 /prefetch:23⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exeC:\Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://get3.adobe.com/flashplayer/update/activex5⤵PID:1268
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528
-
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2816 CREDAT:209937 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1196
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5f9ca63777d61d11f3818e0b5b41388eb
SHA1b0f4a96d6ec56712611bc1c712c30a75f944b419
SHA25658d01b49c8eef7833d2204a02ecafaa2888fe66e61b1391ae520b6502f684ebc
SHA51253d83e1d793dfe173d77de45b3b7451d012c7db0326ca0c436032b10bca570383455a15727184ec68e5eb7e85ce9d5ec73f43288d0c6678afc404105c8d2be89
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5361b2925e6d89d3aa3c5d24803b82c8d
SHA1f752e4514aa9147f11d90622be050fd40391475f
SHA256945516fd0d34b436d41afd5b3ec69528e5da7623907e34839cd1f09ddddf80a9
SHA5127af04934115407f3bb1ff65a00cbbeea657b1f3a83d40a98c94b069855ac891e854c94a079232d572d072da76c4a33ef8da144aa9e02939a8f06c091590d79e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD595bcc319fd4dad247519d2a64505e5b3
SHA1b92183583959e9f1f49fee82c0adc1e2baf06e5e
SHA256cc670042e7dcf2c4e4c3d354fcf6652dc2835fbe18cddc5e4f676bbc5b482c83
SHA51221dd3d36315e5086b8ef2d462892fb85e63144634e06f32443ebf2ff4198f180dd8087e7b83f342e0c0a0f4715420dced16c1896fa0682dc78b5aaf7b6a99d81
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e9ab0c069ae309deb2ce49cf98889ea2
SHA1f608839eb358a75a65df52676376151e5f891cd7
SHA2564421dc169aecca7bbfe3bec93f83e94e97c942ac9811636aa827150d520d6558
SHA5129fd1148bb6f118d8089fe0f21adc671c954d5add67f7fb5cad841d5a1bda496819d4690c2499ef34353adc120fbcfcd0b74fd21417445344691803006e462763
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5017537d407143dc64db601752fa617df
SHA17741d11cab76f0f7b95a36fdfaa82209b59f8ae5
SHA256bd0252fc44cfcef16c8844a082e90f9210ee6e90ab00f8671891d9d558ab316e
SHA512a65b155555815bc0e45b962c054e3d2ffca9586ea866d98e99b15beefd1c6198c9222c6115b914e623414d8ed8f95938853a31fc82634508780e9314c31e4200
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b3471318c61f45a261de968171c80854
SHA1cbfbe84e8ad5202c67f38034c930ad389942d26a
SHA256392b5b4fa3d5d31fbc38054d6044ec462666bc548c9100cd5b63a61066dc60b2
SHA51257340a327b6df11fb9901854edae7bf75c6f5333d6f1d056c64036f6d53534d997e883a7793b712677c2ab187f49fea3f9bc0b80cc1751229c1c7dc238aef75e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD598977d92edd493bc7c4cbdd15e6df671
SHA14b3e4acb48103466376b10723890c90ed7ab6564
SHA256f2a2461ec04c24879884d738ecbd650d55030aa0f68e127a13366706835a7fdf
SHA5128e1151e5ffc15b50030c377a8ec10c11079d470294ca5abf310735158a08842c109f00a5d7645ac410d90d84970d6574d7333c319d66e6034c60248b32417de6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5472ed767c4baf4d216a4213db020d98d
SHA1d00659a17c5e7cfdb433ccf3d88717b23afd6cb4
SHA25667fd1a845c75ada4c808f973dcdeac99e3e0aab91112bad8ba0e93a83e3cbcaf
SHA51234b3f33fa33f9ac88bb26f7618950f51cfc2e2b093f92e2e157412b253d05b899e716bca34d6190cad8bde4f113bed6d62175905623d65af811c547121c2a88a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57f6f89bd5ccdf75a134809297a7cf5ff
SHA1f05452562608bc6edf38311f6b43b4b5852e9920
SHA2566449e3d425978110497bd689cad15f572af522951cc74a1844abbf13408ca326
SHA512a153b0117a203d0fbdc31ade8fe62a53a0fb828d51e891ebfff19aefc4a306069dd027a8b5273a897286a9b52ffff6529a32661abb443a3e7c9a5c6d98a42c69
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5288f8648ec98ea43188135b61ed6bbcf
SHA1ca7395f3d3e66949450463563329eabfe756ba87
SHA25601e5d2dbcdb145ed2d099ddf43dc57d89ea0c186928d76b54d1304826843a42a
SHA5125df487f1deb6901faed42fa99b118aa6f81e88da148d3ef3cf85c7e8d09cfc928f90958c9cf8903b52697783bf64ed46a57b6cf0ac7f76c4ea6fcf63593bef9d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57a50cec6a92ee15bd822e5313339f488
SHA1d9a1b8ea4a887977fe9f734f6e3de406c3a62bf1
SHA2569a197aa06d3a50417da44e5a138193d7081207caf62a745bf20cdacfbaa4479a
SHA51248860487339686a2f366827f905846f2511a032b3166aed29f774b8e9ef9f658d2356147ab3348c458e3fbba08850193d3970e89d51cc6b3a9c0cb2887741620
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5015c51fd130d086527b86364bbea4bf1
SHA105093c7258d9944e14e3c754421fb8757cdbe9c3
SHA256859c38366165f30609868647da6814141b9a0c3ddecbb964ddd5134f980e6c64
SHA512d5f68299b942626f29e34caa9e26a7e07d3a76b5c03a3bef611a9cb5025fa6280817f09c89bb21eae6b433543d0c97cf2401572c39b744990e7567ffbacb05cd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5201c88b26c954a891802dfd25003a8d8
SHA184a170438b3aea296d070b1306bebee47a6ca1d1
SHA2564a98ccd1af63aa007105fce926410254de01e7aa66e7199c58c0be9b9c481419
SHA512167b6cb444fd413e86dc69526fc9bbe3a65292832d8f8ff20bf6e8df5f00675d9d553ed7839497443fc704c30644ae75adf85812021275e15aebbe5a76f6c954
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD570987570178d2a1500f37dc1dfd5de48
SHA13bb0da490aced61b1a1f05ab324e4ba3bef08933
SHA2565a6fc90ce8031fbfc77d7f9a828d7f30144882333defbf0c149041473d453c0f
SHA5122fae73ba7893ddce99c39eb5dffa1a37862b90418d8daae3f2fff914c6e5c0f6c02069ee301a6c2d5f1fb2e0f311d5185d1879e49ba487edcf4e336638c9f78a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f61889aeae2556a72b656ace2c54c7b4
SHA132c93e28178d31ca5b4d0611d70109199511a06a
SHA256c14af6562f0a3e6aa22501f581b06d0fee82bc088bc1ccc49c8d664ab17a8928
SHA5122487a5f880f49821ef42ede8e16e89e856a501dd5bbe4b6f1e8ce14184b29d027211ddadf82f4ce9b06f31369bceb9d97ee2ae7a4e092530c78ecb0e0c89310c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59d70a6f8f89530601652eb06b7cf795f
SHA13379ca6034f36a7602dfe119204c077bc9190439
SHA2561aa1154ff6cbf7ec6dc222bf50afdf96ae0f06978a6a73739b357f304cfcc7d9
SHA5125480956c2404ef92ce01f56f3500626a8de81d5b249b0eb699c6effd42bcc5782cce87189921ff19ecced4357d4b0f290e77610fc56c4f97e5b28d5a8e0ca8d3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f08a4d8b99dc08ee1141557e2666c738
SHA1aba475d23d6bba6b30f089de7de1d54b7cbc71ac
SHA2561276244ee3317ad28743a8435792d9204b18ee39097cac0cbe5ea94d44411b68
SHA5129094abd7304c0785ace7a93283fe1328de854bf11477f3e60dac4bdc7826c41aec69c31747ef9ccf5efa15d7dfc61d7a3e75ac595dce65aa4688beb7a59ec01b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a9d152ea56c7c0b068dddaf94570e402
SHA1ffbdf4d977ec1ace92408cb811bdceecc9b2c5d4
SHA256a9c516e881022272eddf19be665c921a7a58a00eb7b76948dafcdaf557e02408
SHA512b03d4f6371b2e732cc6e681d2a9eea25bb95d5cee67fba3c2ff482d889795358ff226cf323169a2d6ad965bfad0ef87a0c7229a049ab44e71e0acd5028867d43
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD599883e5ae2412a0fc6e40c47d8c49773
SHA1b616353531bb01e2efca5376027fcc002fdf1ff0
SHA256d9b729f58f844bb9ff295cfd5ee4ba6c334d1ea56e7c94d12e84949343d794a1
SHA5122c96b8035a222bf9a7e48371f80e93b225769cd7275a6743e51be6871743ebbfdec65c2d62f22cbb05094ffee7d2c406562acc466116aaacd1751bb79c25f935
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55578c678bfd1c03a45e00bc064177245
SHA1da3afddff52fa1dfed1b70176e558ff594fb0c2c
SHA256b81977d2f59812d0dde09eb6e6d0a357cbe0c00918cbb7d4907f7a7cc40077c9
SHA5126c1a24c1de0c9cfd33aaab0cf8d41cfdd9ca5f7674d754c5831b2f6340ab0f3e68ab3d07e3f996242cac8aef97aec9b956cbf2ff3bc6a11b3d29fdbe3d2a5d75
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d392e97a5174abe304501262ae0faa13
SHA152cd69e69f8060e0f68bb351d82d8462ff66f737
SHA256e38aeeba955920efacbe63bb90024e1a361df69a6537b3d83e82894e9ff4dbb6
SHA512e45875a7588af2f6475007d7009b713ce06d1c788b3fde281e68c7886db04f6cfdb8596d89423208f192065c1bb53ce983c5a71e8fc43866fdf643bcbcb2f4fe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b769c44aa58c5f5fd4c1735bd605078b
SHA162efb868911122ce9980842408bd2a7ccd4ae111
SHA256e163649c5c85825331908f243937ba0e2a031c9eaaf1ec2f99700c3ca7630200
SHA5127ff2df0e92c3e72442c74d0927352809b2770f0241a7fc0a8c9dd1c8e9d315457223e2366760be9632b4ee8a65d9ac132b5099c905503e7656f8021414014a72
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50cbf9e14c528951cd5e96e595595a1b0
SHA1d2298cd4337f07cc7c484f0eb37b2a7309529642
SHA256343b576eab8ca5086776d8000829596eff6c2bae645d5d1ecda236a798d073c8
SHA512ea59539123d7768674909cfb1e2aed51e5b15de113a7f2d0f827fb7c351b28a970d0cd6d9fbc49851f718676d39464f3c217a2647dbbe96548daf50cbe7edc82
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53034ae1166461f2cc942b8b049dec42a
SHA1806b9a64097311283554ff85af1ca0bb9d56d17a
SHA25616abf3d19f0877b0cd4a912d91f61cebdb16e6506457cccb20ff045d731f2332
SHA512d97595c798a2be861a4eff00992034701237bd989a5a2c345006d6d9fc29a97eda3a3294d0fb2625132aa34c3161464a9e5f4b04fe1ee421728a502ca4e66e3e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD528aa84854544173dd23887458170611e
SHA13cf8bf7f2e48464a94df4ad2a4c4dac5b7c5c5b9
SHA25692e43f49b51880140cc345bc2950ea85e6075eee7a57db4fbabd577295445695
SHA512a2cd6eb45b5f5560c75b1907e694c19b16e02cb9675cdd8068365b6e1fc259122f69352b1fd29a57d60d9f8e8fb8d573ff11fef7a328ce0d96873122d65843e6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dc970d2ea2408b494e64aa4a61005681
SHA18b7c1b8f53d8aec670d5e840d5c241286c943d05
SHA256c33977b008c661930329a04fefeec35c63a78b20faa41ea2dda73de7e63b84d0
SHA5123b50a8f8bb5b81afdb4400d46a873fe148bc37816d058fadc572467222665d6345e3c831fdc47a2025bc4bb058ba9992b79175f26021010784477d47f8bf1721
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59b33be0e435958bcfdf61982b76b34a1
SHA1f4b7b2671c8fe3613b2be602ec6e0541436f02df
SHA2562beef1af83b76f7578fb15ba1050d3204f891c00739c7e4a520e5200d0d37695
SHA5125516f11be2283edc3f1aa2be6a8e4eec6af802e485879e52e4953b60f9d89e7ce56d54dc80c04b67a41923cbb88fadca8dab16f5621bec778462aa4416d35fde
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD548569b3278e4331d4e20d9bc403bc8e6
SHA11814638afc3de2b9d1b8050a3d0d3587c2e0f2e0
SHA256bea87101763dacc30c5323f2539e5ccc7c23a2b8ad0db0a20b45c180d4db7166
SHA512aea2c90a26988f7d9d075e6e1233f18e134dc564e3ec3af23c476ca56e2329267356ab6f37c9b2c83e8d79d15040528f24747985528d884a822c82bd8a83b6ac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e2ab7f9aac2f801b70fb98acf6671f3a
SHA1179b8af8560d22467a552566f168980264374ff9
SHA2568b91a9647a6897ea0d80d338dcf4cb2f8c26990c51b5b49ee3ce56cce4f7efac
SHA512bac84f5d0d4adcc2004e9940ba78d374d17e979383f81e97668a54a6b2b60eb6db73f93a677a0fd1264a01b947df88965e8041f7a0ea8b59e24b985036397d61
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD536d69c5833acee1de68bf88a46f7a716
SHA1aeea24ad3bd84cea98615e4f2e0e0cbe768d17a8
SHA25657d96876ed051518f2ae1e96f884cf025b056d3f382011f167823bad2d4156a7
SHA51200e40f15d2003a7ba9b62259d443a22ac99048a09641fb41ced7044ce6a3dce682a1f5beda32c160edf46ab6641c8e496de1567e401b01a0ab2b6b9457f6955b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5de55b04ae19c4b5c6f929c359c65ff9c
SHA1a80e3996cf412cf4da0bdf1be0fd7120f32e0ec2
SHA25694b6c61fffe9e7fbc78ca91b0b10e641579c9a380b348d7862c9ee8ff6d4a6bd
SHA512e91d68cf523d16e722abfa576ff25e2a5e11b6a0b9e92ae221aa87a61dd78ea2a7cdb49e0b6bb7914104d4b3bbb306088c2107d6d163eef72b9081a04f122f34
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5318c6ae24c81472e65790b1d0cf65fe6
SHA142bb472eaba909b62ed22827f3c7526adcf8c96d
SHA256d39822bed37e196a3cce42a73ffa6a302523e1d6d4f498ec1dae5e0ea5da80ac
SHA512275c16a6dc9eebc6e64cf80e8dfecc17d8c071ce40957ffc5d5953d3203085d4f1806428452f5551dd7370438d7cde14e1f719da7e09f33a3b8cdeec535a5c03
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M4TQDAHL\swflash[1].cab
Filesize225KB
MD5b3e138191eeca0adcc05cb90bb4c76ff
SHA12d83b50b5992540e2150dfcaddd10f7c67633d2c
SHA256eea074db3f86fed73a36d9e6c734af8080a4d2364e817eecd5cb37cb9ec9dc0b
SHA51282b4c76201697d7d25f2e4f454aa0dd8d548cdfd3ebfa0dd91845536f74f470e57d66a73750c56409510d787ee2483839f799fef5d5a77972cd4435a157a21a4
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
218B
MD560c0b6143a14467a24e31e887954763f
SHA177644b4640740ac85fbb201dbc14e5dccdad33ed
SHA25697ac49c33b06efc45061441a392a55f04548ee47dc48aa8a916de8d13dabec58
SHA5127032669715c068de67d85d5d00f201ee84bb6edac895559b2a248509024d6ce07c0494835c8ee802dbdbe1bc0b1fb7f4a07417ef864c04ebfaa556663dfd7c7f
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
178KB
MD5a2c2adb570da0b8f78ae08bce272127a
SHA1b9facda364f8010df5c700098ae1ed2ab0be2dc9
SHA256a4a03d8aa52b426bd96c4d8bedb461e9af46d27a04c4a3bf607c69d2e15b5a54
SHA512d1aa1406616ac4964c11b7d50a2eda5564beaea4cec3b0533ce51c82331b6d400b74545d413f62d58485ec9b0cac9f5c6e98607d70916b5bf924d21a9c45b0be
-
Filesize
757KB
MD547f240e7f969bc507334f79b42b3b718
SHA18ec5c3294b3854a32636529d73a5f070d5bcf627
SHA256c8c8cff5dc0a3f205e59f0bbfe30b6ade490c10b9ecc7043f264ec67ef9b6a11
SHA51210999161970b874db326becd51d5917f17fece7021e27b2c2dfbee42cb4e992c4d5dbeac41093a345ad098c884f6937aa941ec76fb0c9587e9470405ecb67161