Analysis
-
max time kernel
67s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 08:36
Behavioral task
behavioral1
Sample
d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe
-
Size
329KB
-
MD5
d1849fb56b04d9bbe0a2687bc28ed600
-
SHA1
76369f630d43e50c05a1871aadcdf8664af3643e
-
SHA256
a19bbdb3d112b3fc94dcb3d21009bb0459fe9e61498ef07c2aee7cc7afaa7bb8
-
SHA512
6531a8c53047439b79af3f9f53bca8b2dd1be6e50f25325fe921f4faa97bfeae61feb91ab2dc1f4584d3865c6f6f51a76c3bf4216b39747a503d28e06e59f3d8
-
SSDEEP
3072:PrSFhxp7xHSc7qzPKb/0at9ayXAVJlz0rpl:ghxFxy8qeb/9zaw+zyp
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/964-0-0x0000000000400000-0x000000000046D000-memory.dmp upx behavioral1/memory/964-2-0x0000000000400000-0x000000000046D000-memory.dmp upx behavioral1/memory/964-4-0x0000000000400000-0x000000000046D000-memory.dmp upx behavioral1/memory/964-6-0x0000000000400000-0x000000000046D000-memory.dmp upx behavioral1/memory/964-8-0x0000000000400000-0x000000000046D000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{59A44AB1-6CF4-11EF-946E-F64010A3169C} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{59A4E6F1-6CF4-11EF-946E-F64010A3169C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "431860088" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1996 iexplore.exe 688 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1996 iexplore.exe 1996 iexplore.exe 2804 IEXPLORE.EXE 2804 IEXPLORE.EXE 688 iexplore.exe 688 iexplore.exe 2684 IEXPLORE.EXE 2684 IEXPLORE.EXE 2684 IEXPLORE.EXE 2684 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 964 wrote to memory of 1996 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe 30 PID 964 wrote to memory of 1996 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe 30 PID 964 wrote to memory of 1996 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe 30 PID 964 wrote to memory of 1996 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe 30 PID 964 wrote to memory of 688 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe 31 PID 964 wrote to memory of 688 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe 31 PID 964 wrote to memory of 688 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe 31 PID 964 wrote to memory of 688 964 d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe 31 PID 1996 wrote to memory of 2804 1996 iexplore.exe 32 PID 1996 wrote to memory of 2804 1996 iexplore.exe 32 PID 1996 wrote to memory of 2804 1996 iexplore.exe 32 PID 1996 wrote to memory of 2804 1996 iexplore.exe 32 PID 688 wrote to memory of 2684 688 iexplore.exe 33 PID 688 wrote to memory of 2684 688 iexplore.exe 33 PID 688 wrote to memory of 2684 688 iexplore.exe 33 PID 688 wrote to memory of 2684 688 iexplore.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d1849fb56b04d9bbe0a2687bc28ed600_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1996 CREDAT:340993 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2804
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:688 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2684
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57bedf9c160b0b919aa9ab1601a42a96e
SHA102b19f75ad3b3034925507e67f44402d6f83de3d
SHA25682a8fd222405a8ffb07abe8bdc714564d86da16aea34a49864bb3d32f6296b4d
SHA512a6c36734df6d5f079f6de1fa99ac22c7b1f2555bd161bf0304651f44855f1f210a288a1df723488be23381226f9de7919fc4ab4188bfa4c55a000a43c86dca9b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d7b05d5f844b518a0cf09c971f434818
SHA1ee778c3b2d62d0173b9e01e01495af2100941fba
SHA256a9c385e8ff205da84b8716c526eeabd46400c44166df185a3f1d27048a68b3d3
SHA51270c71e866592e403ed84ef42342442e4c9a33ae5833f30f9200213cbb75a5cb35768eef9b9dc0dff89845dfb639cc175e4ea1b2ed577911b514dcd84fa1638e9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5318bf166ab68b1e612b036aadb4d9b52
SHA188e46b0729603a0f705abdd4d87211b8104b7279
SHA2561ce7dd0912edf6bff474ddb319804e772d443695f6e15bc59664358e662d6b40
SHA512a57a39724d6825397848732ca1c98fd2dcc869f7b0e4552590778cf86388539e2aa7ecc6f65b35aa723441b2a9613330910ca74897e6c6be5436c56f15fa83ac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5101871f86649651cbf5b9ba0f2e2c7af
SHA1eb884b4d1eb56e86d5fd529e981a021914ec7da9
SHA2563964cdc133766110af455d1141e621b2d4e3390588c80e58c7f763e4b1cb594c
SHA512c9424d14ee34b4ec4018cf68e8698824172910a720971165744c5edded6c0328e21691807af9b69037a9c76041ab112f448e307ec1b634dd74f92d93dad33372
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c5399c02e27550a4d564b68c7c8f45a3
SHA1bc68530deb69e6e7bfbbe90563999250b9d881f0
SHA25623bb76dd55ff3370b6804bad65d151957e9bf081ac560023a9c5d2372763a378
SHA5121c863382562c01b042677810aac6dd15d346c55c349a17b9044e0482c9bca992d3f17aaabca597ec03d04cf05ee591e6c110d4bb489b71eb1919448a0da6bc47
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cc045a746364ae7ba55b18a67a08e129
SHA154ff0ac89cb882a02cbbe36f157e8957e1dc86d4
SHA25693ec1e5d92a7929ca611f4541407924dc11aa82be7689dbf208f12ff7252cd7c
SHA51267caa71b3cb79fd6b2e52374b11e30945b8503ac4ca9765c01bfb50a1ab61f41bd2dadc0b4a8f3581406678896b76385026537eeb28d96f0389cb6095d8c9219
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a15654c0a45a1b74f9adc6ab46263c4c
SHA134f6349a5aba8718f474281694e0fb43a5ffc5ca
SHA256da2b85adc57bbb5e93e1a6a5cb68aadd48d7d5c8476c4b5ddba4ca22fb89dc70
SHA5124d9f79c3f6c2e330fbf3378ffca35532bbbb0332369de82f4b5f4b38c424aa16490700afbe6d3a929cdeece6701c2424dbdf17db1618ceb97563cce1ea65b93a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD572081a38849f5eee7f862096bb755d77
SHA1cc087cf210455123edcaf73a78d8262c3fdfb214
SHA25667403840dbde33021d71880ba54025d5a51581ef67e746ef4d132368f28393af
SHA5121519c62f7231044282b0d17aa41abaee634cd4a73380715ffa01b6f28d5e870df26693631b0931258b350589960ddf244fcac9941b26f8cd49df1c204f3b4ca2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51a24e16b35a29aabe4985bca5e85634b
SHA12dcf1b4aa3ae9d23812a2b255164dc7547dd28c8
SHA2565052fdee3ef1209a65ecd1d408dad85fde5f649ad9ebe3bdccaf09f13868fe66
SHA512d8cdd265d622c29f55cc03af4641e557d52a3eef92e0d738553e2a3944933bacef6042034511a1b3bbf048f598dce0f3a54e947df602ca36e333e5b95337c65c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d9c3c83492454416da79597ebebd1cf9
SHA1dbf08695b228ebea322f2c5e9dcd0271937dabfa
SHA256bf19a462cb84fda18d632b028aaf100b980ad2dbbd5151846ffbb078994a1429
SHA5127d21a8847b2169d35db91b68e5dc3e1295c713a401a7d74d8de3a64abdb2f031e312e986e2995d7c344032029b7cd5915198cc070c1b918fd6e0735c0aa63db2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5628a2308d5a3d87bed3c2121bb947252
SHA1332440055062426fd2dce7198dd500748d7e91de
SHA256c93478eb204c1b0b9d3ff19845ff212042ad1497adcc25b6305af131acb7c4cf
SHA5123f4603277e897b165b8e257d917c676c36d0c7ac660f91ad4cdab01a92c0aa89181673bc00a78dc26ec6007e8cbcdc9dc4fff623f13c357b4f0faa59947d0276
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51ec3b5b7eb2aa11217e850147ac8c4be
SHA15152e14358a8e270845b50fc065347f97d1486e2
SHA2563398bce28384875b5be5824e848df1d80237dcea05203cad8ce3aa1c469e86b7
SHA5129dd9b2fc7448d4cb99bcdae760c534a19a10cfcde0cf70bfabf613996e5943c2140cb1dce26ada24c1a1556b6ca8b0658e6923b953b4e721bddd01c75ffdcb31
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56dc233f238933071d3eb2d976666aa00
SHA191cde9d15e001e634ca69a58b72a906715e9b8db
SHA2567f827a8030a4a7d141e869cdb5f2798105819f1b1a2ff9c0a38b50ceedc4fa8f
SHA5122e85b0ba773cfd8dbf19d5b91ba9c96ffa2747062f5109e20082840dea4737a9ee527af200e61cfae442aea27f0cdb9fa47672da4a60deb79ef8ada7b77369ef
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD555b4052bdb311dc323cf39539560292a
SHA1a520d425016442bf9b057c4a116af01912e0ff68
SHA2563c90fc0be13b2f6e4670500a555fca7ec39beea1b6d1d22c0d710724455aebd7
SHA51247b9fb2f9cd59d5efde6a2d458207567022d96f9c585c3ce674e0b2d259fb4d4546e02191602c2fd5b1fa69737d9f4294ff7c2fa2432715c88eaadff3cf1bf47
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d350f97f1c0dca01b2bbae743832ad17
SHA16076ac4b714aad998b4a4d2c967110fa2d04b551
SHA2563d395cd9650da733ba46a9e6a25342c279adaf4092a6f7c0876b31ff3f991e37
SHA512ad216cdacf76b2feeb956f53de991b7e37e967f366d59b6a965ebab56314967b85340d52ae70451a939fbfec94101a80877ab72a2abb1198ce937e4ea5c545ea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bb938ce9354b6aa3b64633e5079a00bd
SHA1ea2c6496a8afb8d2e2ac6a27fde47821dfeb0bb9
SHA25693349dff3aa73374f66c1a3d2e663bd62589d8be23346b3dc503b240b2e1b615
SHA512c5f9d1ed7e7eca482330b0f092de581998b4f1e50c3c51c00c9553bc5a007c6885c9add05595d858e8dede2ad0fb4433dd50aba8144031d959035eef33733a69
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59645ca8383679e47702bfda7b08401b1
SHA10e039b5dfdc32695f59e6829fc498d4d8e54355b
SHA2564e4793f62c475265aa6148a8c438ac04873c87387f03896521a2f9891dcc897b
SHA51288b08239d3b002df43ed474a304800d57706f37f19916fbfbed9899dc8ad71fb5ea9de3fbfebb787b2620e99c1b8b5c6699d08191a5aa27989689c91e3ab3897
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5352a4367ad40040a9f666343c850def2
SHA18a8ede954c5ed736fb7d7cad1e13c1a71b77d328
SHA2563c50f60b4e164ca5ef18a4c03621e750843524a5cc894152bc1496c9d3c22092
SHA512d799b1428ed6f19d881d2e689764d8cb294d0ca1be900d492e7696b35e98bf6a62419538ab8bcc4dc1eccb4074bf55efed72fb50d5d0a4d349ab7f90a2b09d97
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a0a8d926cbb3d7bbf219dede9972750c
SHA1018d91c31c160e0fe83c8f4dffe54781c365d383
SHA25622e3a0fbb74f54ad5d11c434b6dd16da4d2c4b154a4bc86b3f9436d086d5b0b6
SHA512ca7ec76c6d7fe3855d1da6a999f7e2eb186eb5c1fbe8caf5d3e08f6257983fd9d6eb6350f40be7e86c36b79ed3ed683ce5b9f6e8c09c185ab8b0d970906ba7fa
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{59A44AB1-6CF4-11EF-946E-F64010A3169C}.dat
Filesize5KB
MD501079f42b24a77a3b37ea974b77ffeaa
SHA127d5a596af65d67afdaa37bc8ba7eb65ce88b67b
SHA256e933328c81b58e1a94b66a930d757dcd5dbd222ae4a8e0d56a84461fa1a136ae
SHA512b6892ab49af41221376ef37c2de42373bd0822b338c96095e05e637800b55353f6adc2099dfbbac128dfe4594200f5f69e468ea2aa2184c3d670ab2fdcee619b
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b