Analysis
-
max time kernel
134s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-01-2025 14:28
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4be7334de9e17a281c12e4206c230c22.html
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_4be7334de9e17a281c12e4206c230c22.html
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_4be7334de9e17a281c12e4206c230c22.html
-
Size
379KB
-
MD5
4be7334de9e17a281c12e4206c230c22
-
SHA1
1da31b222a840ec67839618ad1b1b959e1e1d095
-
SHA256
2140ccd8321fea76f6cfbfa258940c001bd67c51c205a390c80e87da0be75ed8
-
SHA512
d4ef1404b137dd001f18315995bec71b0276a2b2e66eeb9a32b4e548aaa9165291235909f04d7539e2e66d100de6134fb9c6c90f27e250d5718e87ae7a662d45
-
SSDEEP
3072:Jnjqhm4zUTvuH8ophMbyRZp2vERII9Bz6QLepldI4dQNuK/AmvRW:MhmVaH8oeyBs6I8Bz76p3dQNvRZW
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 1272 FP_AX_CAB_INSTALLER64.exe 1596 svchost.exe -
Loads dropped DLL 3 IoCs
pid Process 2772 IEXPLORE.EXE 2772 IEXPLORE.EXE 2772 IEXPLORE.EXE -
resource yara_rule behavioral1/files/0x0009000000018634-272.dat upx behavioral1/memory/1596-287-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/memory/1596-428-0x0000000000400000-0x000000000045D000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px9685.tmp svchost.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Downloaded Program Files\SET91E3.tmp IEXPLORE.EXE File opened for modification C:\Windows\Downloaded Program Files\swflash64.inf IEXPLORE.EXE File opened for modification C:\Windows\INF\setupapi.app.log IEXPLORE.EXE File opened for modification C:\Windows\Downloaded Program Files\SET91E3.tmp IEXPLORE.EXE -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FP_AX_CAB_INSTALLER64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444236402" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000b33d56f4e757dc489027b1a3bca034d20000000002000000000010660000000100002000000084e834a92a5131d2f39874ceda1f2c37d4b2edd97fa8e160e1e28cab726e3144000000000e8000000002000020000000cb5e17ba06331e6a850c1d6089b341a105f81ed6e1549cfbdd49b60737c9b674200000000414a4e7db0f4978d253801f0f9c4803d38725a3349abc2d2a0ced693dc3f24b4000000038ae8ded9c6871b11f3760edb5a2adda7cb4fb02c1795d7ec614ad6459e01fa95b3f9f1a70e8def58db5604a8afad9393185e444f90b0bbc9386e8b441b0a484 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{3308B161-DD84-11EF-A567-DA9ECB958399} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80b6a9f99071db01 iexplore.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1272 FP_AX_CAB_INSTALLER64.exe 1596 svchost.exe -
Suspicious behavior: MapViewOfSection 27 IoCs
pid Process 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeRestorePrivilege 2772 IEXPLORE.EXE Token: SeRestorePrivilege 2772 IEXPLORE.EXE Token: SeRestorePrivilege 2772 IEXPLORE.EXE Token: SeRestorePrivilege 2772 IEXPLORE.EXE Token: SeRestorePrivilege 2772 IEXPLORE.EXE Token: SeRestorePrivilege 2772 IEXPLORE.EXE Token: SeRestorePrivilege 2772 IEXPLORE.EXE Token: SeDebugPrivilege 1596 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2428 iexplore.exe 2428 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2428 iexplore.exe 2428 iexplore.exe 2772 IEXPLORE.EXE 2772 IEXPLORE.EXE 2428 iexplore.exe 2428 iexplore.exe 2872 IEXPLORE.EXE 2872 IEXPLORE.EXE 2872 IEXPLORE.EXE 2872 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2428 wrote to memory of 2772 2428 iexplore.exe 30 PID 2428 wrote to memory of 2772 2428 iexplore.exe 30 PID 2428 wrote to memory of 2772 2428 iexplore.exe 30 PID 2428 wrote to memory of 2772 2428 iexplore.exe 30 PID 2772 wrote to memory of 1272 2772 IEXPLORE.EXE 32 PID 2772 wrote to memory of 1272 2772 IEXPLORE.EXE 32 PID 2772 wrote to memory of 1272 2772 IEXPLORE.EXE 32 PID 2772 wrote to memory of 1272 2772 IEXPLORE.EXE 32 PID 2772 wrote to memory of 1272 2772 IEXPLORE.EXE 32 PID 2772 wrote to memory of 1272 2772 IEXPLORE.EXE 32 PID 2772 wrote to memory of 1272 2772 IEXPLORE.EXE 32 PID 1272 wrote to memory of 1660 1272 FP_AX_CAB_INSTALLER64.exe 33 PID 1272 wrote to memory of 1660 1272 FP_AX_CAB_INSTALLER64.exe 33 PID 1272 wrote to memory of 1660 1272 FP_AX_CAB_INSTALLER64.exe 33 PID 1272 wrote to memory of 1660 1272 FP_AX_CAB_INSTALLER64.exe 33 PID 2428 wrote to memory of 2872 2428 iexplore.exe 34 PID 2428 wrote to memory of 2872 2428 iexplore.exe 34 PID 2428 wrote to memory of 2872 2428 iexplore.exe 34 PID 2428 wrote to memory of 2872 2428 iexplore.exe 34 PID 2772 wrote to memory of 1596 2772 IEXPLORE.EXE 35 PID 2772 wrote to memory of 1596 2772 IEXPLORE.EXE 35 PID 2772 wrote to memory of 1596 2772 IEXPLORE.EXE 35 PID 2772 wrote to memory of 1596 2772 IEXPLORE.EXE 35 PID 1596 wrote to memory of 380 1596 svchost.exe 3 PID 1596 wrote to memory of 380 1596 svchost.exe 3 PID 1596 wrote to memory of 380 1596 svchost.exe 3 PID 1596 wrote to memory of 380 1596 svchost.exe 3 PID 1596 wrote to memory of 380 1596 svchost.exe 3 PID 1596 wrote to memory of 380 1596 svchost.exe 3 PID 1596 wrote to memory of 380 1596 svchost.exe 3 PID 1596 wrote to memory of 388 1596 svchost.exe 4 PID 1596 wrote to memory of 388 1596 svchost.exe 4 PID 1596 wrote to memory of 388 1596 svchost.exe 4 PID 1596 wrote to memory of 388 1596 svchost.exe 4 PID 1596 wrote to memory of 388 1596 svchost.exe 4 PID 1596 wrote to memory of 388 1596 svchost.exe 4 PID 1596 wrote to memory of 388 1596 svchost.exe 4 PID 1596 wrote to memory of 428 1596 svchost.exe 5 PID 1596 wrote to memory of 428 1596 svchost.exe 5 PID 1596 wrote to memory of 428 1596 svchost.exe 5 PID 1596 wrote to memory of 428 1596 svchost.exe 5 PID 1596 wrote to memory of 428 1596 svchost.exe 5 PID 1596 wrote to memory of 428 1596 svchost.exe 5 PID 1596 wrote to memory of 428 1596 svchost.exe 5 PID 1596 wrote to memory of 476 1596 svchost.exe 6 PID 1596 wrote to memory of 476 1596 svchost.exe 6 PID 1596 wrote to memory of 476 1596 svchost.exe 6 PID 1596 wrote to memory of 476 1596 svchost.exe 6 PID 1596 wrote to memory of 476 1596 svchost.exe 6 PID 1596 wrote to memory of 476 1596 svchost.exe 6 PID 1596 wrote to memory of 476 1596 svchost.exe 6 PID 1596 wrote to memory of 484 1596 svchost.exe 7 PID 1596 wrote to memory of 484 1596 svchost.exe 7 PID 1596 wrote to memory of 484 1596 svchost.exe 7 PID 1596 wrote to memory of 484 1596 svchost.exe 7 PID 1596 wrote to memory of 484 1596 svchost.exe 7 PID 1596 wrote to memory of 484 1596 svchost.exe 7 PID 1596 wrote to memory of 484 1596 svchost.exe 7 PID 1596 wrote to memory of 492 1596 svchost.exe 8 PID 1596 wrote to memory of 492 1596 svchost.exe 8 PID 1596 wrote to memory of 492 1596 svchost.exe 8 PID 1596 wrote to memory of 492 1596 svchost.exe 8 PID 1596 wrote to memory of 492 1596 svchost.exe 8 PID 1596 wrote to memory of 492 1596 svchost.exe 8
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:388
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:584
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1428
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:340
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}4⤵PID:2292
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:736
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1164
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:236
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1012
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:908
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1108
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1668
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1348
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:3048
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:484
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1260
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4be7334de9e17a281c12e4206c230c22.html2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2428 CREDAT:275457 /prefetch:23⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exeC:\Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://get3.adobe.com/flashplayer/update/activex5⤵PID:1660
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596
-
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2428 CREDAT:209936 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2872
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5eac19ec3a8f4170230111abbf6361e8c
SHA15bdf3eccce495bf1753b9b253ee034caedab06c5
SHA25677feca6e11e594181c23822491e2134dc941606e1c32e19a1c45700882abd69d
SHA512a54e9793d2b9d42a53626005a783d620adab5ba54d23f9b007ccf116b2a84df34c5047110f552bf84c97ddf8d9516b30d14b298fddf393d190327a85769d129d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fb4269f985328cdecdf171547dae2152
SHA12386f9bc24187a21fff6893168fdfacfecfffe93
SHA256722347ad44f61303f836f27fb42aa609f4266f2e6b2f0f9ab0a2e35ced776900
SHA512865c87245c858aa3a6fc46461b55c5f0ad9441f8f9162f89d3e715c7bc37e8a98726bca0c020a3b5aef2f0ccc013150c2a10cbace9add2c007c88ff63359456b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52cd53942641c9359881c89216a3eae50
SHA1596e79656ea1665fc80b7b818aeea6340c2587ac
SHA256eb3abe2315ac8ed7fa6b4b5b9d2638cee5995467062fda30ca280cc6ad6d0bc6
SHA5127457c1d799ce1aef5137979d4989a16eabce9a55ae1606099f35dbdbf3ab4cc3717a0f58bada795ba9b7280042622a42b6ee915604673e0ce225df4c55221c67
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5418106139016e0594017f0acbdb7f3f3
SHA1e90961bcf1409c6809601b5611f382cdb76430ad
SHA2560788e574f653740bbb6603f9703b166a5a482e2739ccf549c67c61a3a654a8cb
SHA512df09eea21be5398d85ed716f074702b53797962394f4afac00a3ec1eaf73057d5d81113b9d9d1a3a6e784d9c1cd0fe7c80168064b602be1c5faf92e4d6eb964a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD597ac1ad252bb06332997ebc722001fae
SHA1cad516a1d6a6eba2116f3b10a658963d1b456b37
SHA2564789be6ec07f34bee2fc415712872f03fcc537d67fc30a9e88687431b1df0e02
SHA512a2668a0165782fecbea5dc5e94f0da557815f4439a6fb0fe27d57070d7d5ce908886faa62a679a236bb8e9af0fcbcf5d839b4dec16c10d1cca3732162dec4593
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD581ad5f338f0786dbce583d0b14da0a43
SHA110e0a8bbf569212a2d854f4a240d35bcc97bcf6c
SHA25666a26fe3207fa19efc8db5ba37854750f57381de8843f7ce96fd13e996d2b1ce
SHA512e35a1322ad53ac96d623808269042f4c226435696f60d381dd067e364a449e6c94a31aa0b2e4f25da5611fe99833098bc958d4f1c239038c2ae72cf7ff1070f7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f8d09859971907b3fb430101152f826c
SHA1ed7fa6d8cafa0348ed0fd493dbe455faf6c361cd
SHA256bc58f3f9d88c145f1772179761a3464891e6822f7c69e1b068cf01e9ae4c3660
SHA5123352f74b0330f008bd4a838f3465cd6fe56d81ec9a0fe6fd36b0b75d1f459294cbd0d28b773bf3828920ba68a0677a6a110f12c6ea44c46ec921921f1b631222
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f560200fa1760cf3e881ef632a902fb6
SHA1f1487201c25aaaca1360daaef19ec1a209231727
SHA2564d04efee87083cdbc9c0073cdf1f9e2b018b305e5c472adf96fc9ca91029e029
SHA51269adac1cd1fde6e620914f24ca046f367bb6fc4f08b25b89c6bf3820adf2b151b5faaf2f0be47b0a7fe59519327159795a702d2ba8ceec5635bc66952827763e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54233e0867647d53f69f4f7bd54aac303
SHA1b7d1df3c9d06c231270dfde0c6deab053332c66b
SHA25688f6483683985261156c2c2cce8c2d1cd987bc487d26849cbf4c396b7ddaa292
SHA51298ba3283999a327e29b3e8a8fc22039d7bbeccb13956324ad35380fca0aba13377417f76bec403425dcf0d64b09abb9da7eb4bcd205a4d018f6e109653c732fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e5cacf410fc2f56a3b3470168634be80
SHA1d137eb28b37091da74fc2901f142d75875cb5240
SHA2569857f6ae63db51f6bd2bff05e9073899971a4921c418d7262aae76670edba033
SHA5128a25ace8e0e695701d730432578d74fd210d8bb50395d321acaed7a91184b34fe46aa5d1c0788c7b87dc037ac5e1be590360efbd7a1e7e9d3b04e89c6ea46a57
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fab56d4bd1954448557f8f73c145bf8c
SHA12c60123fc742c95fef39bb82ee613c6a86a39b07
SHA256233e53037ac243f23f93af38cf7332acc0326f4cff6e882c1391dae9be540c51
SHA512acedbceb44f8fb277bd87ded09e3b9716fb750d8958e0661dcffca4ef9774c24b689258333d041be24f174e48e315669b642685f60b063f8b588bc4992261720
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57d5842796c1421d813f8e1e36d849cb5
SHA131a10a2914ce8a852cb2d619d25462e0d420b3fd
SHA256f4a0af15f30a4eb7d95542a9c2247bb837f0261d88cc6cdff99ce38e5720e67d
SHA5129e31931d1b2fc682eac5fc1d494732a7aaaf99eadbbca84261dc47a5afa31280a02e5f69d7c507e1b94ccfece176534e7b84ba1b27e552eec69f8a7ffce715eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58e0d8f03fb36d9d884717e82a697990a
SHA15b2e929ce6a053f2d9fd56f218b7523b8c3fca27
SHA256cbdedce246f1783278b987aa77d25182d8af53bd0665fb697b33ea3bc5748b74
SHA512e79ae71dd03928bc0a47a15ea7d59955becfa1698140c6fec8a79273580da89f9b797d8402d431b78c59f5a97045d359b6e4abd9b941c9694244556c636edcf0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD587f491ab1c980563aeeb78f3e77681f6
SHA1b114a095b85c053c24bbab055073721ca2c1a31b
SHA256269354dc02aa8e0a8528c0e447c1fde49e79f96b2e928f28cb4fdc3f75068d64
SHA5121c4dbf6e388482fd62058f211cf8cdef260c9bce0006293c3eed3a7740a946eb4afbec566f09349c1e466fc2a3361ef896e146fe7eb2b70d945f4028eb183a43
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD577e75d52e0e92d2452114f60781852a0
SHA137be838203be6a0674bdcf439a7934bdf3b919eb
SHA2568520aa684cbbe997642c7c920a705bc63793dae52055bc9566f41fc5fbe97d80
SHA512e14330ce84437d98311f0b4f8ced55f419b49ebb913d5bae42d5b18e22d6be7c43f9c3f478709b45f5d3c0099cfb407e2c7af06cf109d02acdbef7f6a520bfda
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b6dada43d8b8efbe8d96ce29cda06bd0
SHA18ac68bd2286159bca193bac9c5a75e2d9b2fdef1
SHA2561bc5ffdcbf91d849b293e05f54b052690d70cd2b5848d5840ea9207c81b6980b
SHA5126d100dd2beae80d86f8608917ab63a08b48a0f45516fc9e62fe18454ea4d9aaef21b196bc348cb54e3cce4b7f3956502bc42af0a9552a196b817860f1068a3b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52abbb35a6cd66f21da24e67b8025396d
SHA1360b297efaa9645da6823a3b86be7c0129d6cf7f
SHA2567b8e3bf04ec81f13d42a5b9e3429dae41ee835d55e673dc155a8f256899c7f7a
SHA512e32ba1c2174658396fb938eff10e6f3e23bb46d1ddccf65721e06903a9a8f5b9845094ba6729073dfb8449c7b2d869d39704a0c1cf7a1f76231609b213b87b17
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50f0342c9fa929bc6a657da6dae12d6f6
SHA196e7116b485208bf4d20fcda5f124bac580254c6
SHA2568e5e7cf27f2577f64aec826e4671a100070d1ab7b639449baa7fec7aa795b115
SHA512810458cce40907c30641e2e085d94e5e8d798848b46116f0745b742d5f98c0883609391cef3c2ff9829c6f6380f4781fc2553918fa933bdfc6da8908299a33d3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53f69e61d264d65ac6a5ff151ab566721
SHA13c7052b449e09509aeebedabd29cea87f06e7e78
SHA2566a72d4495cf89ca050b3e98e542e4b421acabaed50b3b8b8b436327512e104f8
SHA5128772102c3a22ae4604467bc19c06604c51a8b3c68d016bf02580a8c08d6781887e593092ff777eac5ee81484eea09b3447cd3e6dc9c8b97b21df0a4baca916a6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bd94da8d67e84a5867d757cb906eb690
SHA1b21fcd37ed2153422f1deca73a96fb5888b8bf0f
SHA256610e7d19df13faad6b7dce5bdb4fe981d6555bc555e71ef479eb5214a6fa6dd4
SHA5121a9104fd84c655b169f6ce6f9fb052ba874a3cf6a6f00e3599010b838b78ecd79ee5b4db634cdb63e2697b8203afbf5d952c13917d267ce368c4c09561d41526
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cbf748ee15a4ecce9092854396e60a9c
SHA121d3288f4019f622a1179375562d83d0bd1ed6db
SHA25607f55fcb741d826af20e150b28f6cf33bceff166f19384447b24903fdbb1d935
SHA51221f9331dd11d98871278a4b25557e843db8797772324421a21f0689ec20f7cc2f647ab9a92b2b182a833f885fc2169f1d3df68acb692dffd177c8668771b9ef0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fe5237d728a34fa7c44046fd70159599
SHA17dfb00f4bd845dbe8addf405d364a0b91c1fe9d3
SHA256e20f6396ce497ab1d46048e7d57883eb7470a7f2f0fca77c3f86ee23195c67cd
SHA512c4baa04ab4ca960fb309efa86067614eddb4990f4db874bb4323325661a252a9b2799961ebfc8d1506b5c9d374f331f679de30346160e4cc1f0610cb130cd033
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD577179debcece19a2f29e78c3b929bfaa
SHA14cd0cce8cb45aeaa1e53efb2ffe38c2f44dfc800
SHA256c32bc7452073478409cebeee2cf10d2154422a93e7edad0090220890249da13a
SHA512fc9a015995e5c6ac2f8f0334267d2c25b8effd08ae0d964bb85c2fcfe6b9292b0bfef662d6c9ec8e4e321cc836cc8da6081733b326c32302b0837bbbb04f3c60
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD513118839106e46b9edae30db641b82db
SHA18b78e76fa48b5467df90d519a7d58444086ad2eb
SHA256a073163479db2af3acaef2568fbb88cd46737f2bacb69f05e9f1545ee9d26a01
SHA512c8496ed3801e6a2f33473ea90ee3119d2f31328c0d7076b628e9f09927aa0924d2157a707bd56243129292662716033f303886c2ed7a1aa1aa8e1ace0cb8459e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a12abefb52dd5751192acc1babf8c719
SHA1e86937f1957ae8015dbe46b8e0affdf3b0859814
SHA256f4038eab110c9cab53c298ee7b9dfdf09892ec54c185183a5ea69a55337b1111
SHA512ca3dc3814fb6602c8993a98ce691528410f6ef68c0dd6af9ecb205e4828d4a05cb57b79e376388d1a80b859f169edf6d0f5713a59280ccc24f78569eb6b8390f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD545f418189de17dbbb17ec165b75a467e
SHA10a24b5718e56a26a2f37cb15d1ea81dd1c7227b5
SHA256f648349935667aa0ec9014cf1c2d95bbdb4cc3a88efe4636890bfb67dacdb306
SHA51247740defc58722ed9390ea8cf638fea08361bf867185074ef322e4da2931ad17eb2a3b874325fc812bc7dcefdbee83da93cf7eb41844833ea2fdd5303c7729a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54ef36c16d67226156e28873abef46943
SHA16c11f1698922da12fbc6c33f5b8c4681670622bc
SHA2567419f4e47363cc2b2a43654ea96a1a411c39000461ffef931186c82ff5249922
SHA51248901fb3b311f25b2c2b7e0f2ad7bf221f3144739495272d531ce577e0669667b1bb3e6aabaa67d0ce4b7a51434cd0b78882f19fbfbc4bd3f8f9b4cbfd84a2a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a25f23c9d76d2fdc3aef38dee90a86b6
SHA15e55c1b604cc02ca7da031ee3a99c4972df2e02b
SHA256d1b73a25972ffaceee29ef72beec061881058eb486e5dc167d9f8612c2ae5b1c
SHA512738e0cad7f4616409213ea33d60ff5abf1d89b676e337e347291a35dd9b93603432b8aab1e6652f1dec457e0fc8d72b7b9f57fd6971b6f5a4e0bd04054ad5934
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5056cc0ab95e89a44859b4acac3225b6e
SHA16416c16131cc05fb0f3db108b73ec7b70ed17afb
SHA256a5e74546ca75cd284d2965c7a9b205e6387b4311c3d3ad1333afe11adcfa9d9e
SHA5129098ff797600670cfcd4bb9d1978122496a4054b84f5156d29374da47c0faed1acfc8505992795e50b8c3c810e2f0d6703cec54cea2dd74fd2d077cb38d5b2f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5700080df71f6411b8cabece469f5c3de
SHA1a0df48ce806dc7a71bc1062bf203dc267ea77b80
SHA256ab86a2f0ee1745f01c122f786f3ddc07747edec4f5e3df3eaf4628e52c28908c
SHA512119402b1a46cf0a3050e70ea092fc1bc7ffe46bde4cf66eb693d26bc3021814292cc3f13f424c3a52cce2bacbd0eb50880506e08a38294ab0464effbc6a4a7c2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b717f95897e47b8fc6fcd8f2ef2f0d6c
SHA1ae62efb3db159c6b0fc71a40c041f197903da858
SHA2567a5107d39ae4a50a9a378b5d8bb1d2cf8093afb0eba5af5c5c2df42d2036932b
SHA51279d5c34a875223f8bd99b3a2d4f0484203033a9bb8edeb2d48181e8ef21060bc81eed321950c29d286a7a274e9b31727f427331d4f7738fecf43c4d6ac6664b1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD59657c6996094a413c12994639227fe2b
SHA10106fb79c017df099b01356bd18fd1e27cfa4a8a
SHA25675a1260e432cc89843aa207a59b6d47e4cef40431b57dacc4b4ada5625fe1422
SHA512d188830e2d84abfd59bb05ce02a5234d9919a2d44eb1f41ca4ab00ce25485dde03491f3d6d4c91bb519242d89903dbd262802bbc03c19d3c5990760f8751da44
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQFHO95Z\swflash[1].cab
Filesize225KB
MD5b3e138191eeca0adcc05cb90bb4c76ff
SHA12d83b50b5992540e2150dfcaddd10f7c67633d2c
SHA256eea074db3f86fed73a36d9e6c734af8080a4d2364e817eecd5cb37cb9ec9dc0b
SHA51282b4c76201697d7d25f2e4f454aa0dd8d548cdfd3ebfa0dd91845536f74f470e57d66a73750c56409510d787ee2483839f799fef5d5a77972cd4435a157a21a4
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
757KB
MD547f240e7f969bc507334f79b42b3b718
SHA18ec5c3294b3854a32636529d73a5f070d5bcf627
SHA256c8c8cff5dc0a3f205e59f0bbfe30b6ade490c10b9ecc7043f264ec67ef9b6a11
SHA51210999161970b874db326becd51d5917f17fece7021e27b2c2dfbee42cb4e992c4d5dbeac41093a345ad098c884f6937aa941ec76fb0c9587e9470405ecb67161
-
Filesize
218B
MD560c0b6143a14467a24e31e887954763f
SHA177644b4640740ac85fbb201dbc14e5dccdad33ed
SHA25697ac49c33b06efc45061441a392a55f04548ee47dc48aa8a916de8d13dabec58
SHA5127032669715c068de67d85d5d00f201ee84bb6edac895559b2a248509024d6ce07c0494835c8ee802dbdbe1bc0b1fb7f4a07417ef864c04ebfaa556663dfd7c7f
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
178KB
MD5a2c2adb570da0b8f78ae08bce272127a
SHA1b9facda364f8010df5c700098ae1ed2ab0be2dc9
SHA256a4a03d8aa52b426bd96c4d8bedb461e9af46d27a04c4a3bf607c69d2e15b5a54
SHA512d1aa1406616ac4964c11b7d50a2eda5564beaea4cec3b0533ce51c82331b6d400b74545d413f62d58485ec9b0cac9f5c6e98607d70916b5bf924d21a9c45b0be