Analysis
-
max time kernel
133s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 15:52
Behavioral task
behavioral1
Sample
e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe
-
Size
105KB
-
MD5
e22f6c4a037d8ca8fff7f040da4027b7
-
SHA1
5ddc311744486f3452747adea97631918a1bbd8b
-
SHA256
2c4062bea3c6b278b25d951302d9a96cef6c77e0abadeaf0a4c3defb3ac24732
-
SHA512
e76f63e903fd178fcca336f474f681dacc34f7293b40df0d54afb41054a10aa02a2af1a5857e049be9ac93f0580b1aa31d6e2f8b28d40080da62cc65d1db31fb
-
SSDEEP
1536:kOC0FvV4OguHxjhpA4Bm7uW0vSUsghQevBFkutIbgTuFqKRr0aF5frleGhd9TfBi:kwV4OgSzBmh04eZFkz3Rr0gwGj9Tf8
Malware Config
Signatures
-
Ramnit family
-
resource yara_rule behavioral1/memory/2312-0-0x0000000000400000-0x000000000049B000-memory.dmp upx behavioral1/memory/2312-2-0x0000000000400000-0x000000000049B000-memory.dmp upx behavioral1/memory/2312-6-0x0000000000400000-0x000000000049B000-memory.dmp upx behavioral1/memory/2312-4-0x0000000000400000-0x000000000049B000-memory.dmp upx behavioral1/memory/2312-9-0x0000000000400000-0x000000000049B000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F995CB61-B868-11EF-A5E9-FE7389BE724D} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440156515" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F997C731-B868-11EF-A5E9-FE7389BE724D} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1796 iexplore.exe 2976 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2976 iexplore.exe 2976 iexplore.exe 1796 iexplore.exe 1796 iexplore.exe 2836 IEXPLORE.EXE 2836 IEXPLORE.EXE 2880 IEXPLORE.EXE 2880 IEXPLORE.EXE 2836 IEXPLORE.EXE 2836 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2312 wrote to memory of 1796 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe 30 PID 2312 wrote to memory of 1796 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe 30 PID 2312 wrote to memory of 1796 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe 30 PID 2312 wrote to memory of 1796 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe 30 PID 2312 wrote to memory of 2976 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe 31 PID 2312 wrote to memory of 2976 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe 31 PID 2312 wrote to memory of 2976 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe 31 PID 2312 wrote to memory of 2976 2312 e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2880 2976 iexplore.exe 32 PID 2976 wrote to memory of 2880 2976 iexplore.exe 32 PID 2976 wrote to memory of 2880 2976 iexplore.exe 32 PID 2976 wrote to memory of 2880 2976 iexplore.exe 32 PID 1796 wrote to memory of 2836 1796 iexplore.exe 33 PID 1796 wrote to memory of 2836 1796 iexplore.exe 33 PID 1796 wrote to memory of 2836 1796 iexplore.exe 33 PID 1796 wrote to memory of 2836 1796 iexplore.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e22f6c4a037d8ca8fff7f040da4027b7_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1796 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2836
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2976 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2880
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5544165dc42ded6222b759b26e3c7771c
SHA1f717332a6aede41ee4bc79f03267d637711fd8f0
SHA25685ca2c6ff659d6de093dbaf4f48679bbaae7bb80da10aee238936c4fcb4f3241
SHA512f536192c9a00d6414eeb1874d89bc0990fd9538e68b8fa35829af2faad136d4215e8d411658fe57d7e874d1c683cc6230c2d919ac030fdcf9d1b85bb39bf770c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD554d47e01f7da8591ed651e452ce9fb4a
SHA137fcce37127ee9beff7cecc385ea0bde00a4556c
SHA256595023f2a4d551ce90a6d1319bfa757c986441e5ffb1959328b1c3a4f40d33a6
SHA51212af2da89539bfa97e4a51634332b94bb34b6ecff6a69150a7f9508bce0825c088c638f7bb0187427beed69433168775815099984279c0a7e6dfe8664ec4d519
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51464adaa5b6f84ad5410d9358a430bfa
SHA103988f2e7c46b4c8a9031c6f91eb151806726cf1
SHA256015fd3cde9d9f5ff47f3abebaf500176c14d5799e3b9ff06276e7044af80bb2d
SHA5120c94c991615647ae8cca22b155e8b511ef02985ee3fbaa8550199259f95046b3c4524bd39f692d4fcadca2efc0e3abdb427b64f13d877ef01c512278c589827a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58fa6072b7cee26706aaa7c557eea3885
SHA1bf398568508a67d4daa8c417e9fef8c51d7d3ca3
SHA25654a73f2c123c2a9550a4b17cd43167b087210c4391e3ddec62443a71bab398c7
SHA512b82d371f15ce073e4ef51ea0120e7e931fdcb8941af885d54216f68fb193d05d413ae4bebe7d6e98ebed1e98060ba1a4a53300dc1eba2979f65b1e94670c3fd2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bbea32bf8e7d19f223036a35211bb912
SHA1c06b2ddbf04dcb51fef9b24dee6a09cc64fd4372
SHA2565e5f471b1d63941d3c82d7ca512d102ac3424cbbaa3bd1237136436420744305
SHA5123b8f19d019701ae9d6c8b69ca9dcbdac92d76d199ec17b28bfcca3d6b539eddb78b4af983b27810bbe7e5e85c121f762fa057125cf7322b878e9de596b741663
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f694fba2a2ed367a24752a59769d5555
SHA14d23a5edb2880c38f453549aa82af90dee83929a
SHA2563255d50f50d837c9702349f8b77b1b5ca1ed33b5738cb97dbc20f47b3ce329ab
SHA5120c0b3f44c7e5aab6c7c6046922b06d3326f9c378901237371cd5667c5d32bdcf18eb86bc416ecc5d5f0cdff0610212ebaeb099ca4583a3d66d0717d7c8632911
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c91e98c3385f0858fe3db7ee54cc456d
SHA1a507fa00fd56a0434bfa9328d9cc28f4b1da53f2
SHA2567bb91422cc62ad0768b567146581e46170ca0937d847627379a02d05b61b4e8c
SHA512edae9dc5d0ae5a1ca23065e6605ec43fcb906dc7732df230b18df4d9aa4b71efc27f0aea9492c878754694c71014debfc04731d1d0ea9505f285693aa0865105
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b6267855414f93fb04ab382420524de2
SHA132d875c80386a6ae5892ea82909c76b4bc44eb33
SHA256e9bb7b7590fddcc44dbd4d648d8b8717430857adba1a15fe37c47268bf675986
SHA5121faacae2f9c697ca78be28c2c41fee98ab36783a6e434c9c4dc46e87b559c79d2496a2b4935aa9fc2cf3698d6a94557317b5b71a155699a84fb19b5a092500a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57512ae0ad5de2283430b1c5321b29021
SHA1132e0620dfb94ca249f554ba0cb44d8a4cdf4a21
SHA256f161adc9d9308756de898f42cb06423b5a57a8d742c1923535dd22c7017e117b
SHA512493511a1880f73d0e64d4bd4a813b42a98b1fbab808b15636008ee35065872afa5b904a84330e0d9546e18a7597fe1d2de2654f4d82cc10f76f4f1fafcaf4a73
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e381cb0abf54535b71de847529138a6a
SHA1bad41de5ec049c3a24e8859e5b3035746d2373ac
SHA256ea46093597974e59329e6a49f91a8a72f8b8af21798db95aa7d56e780ba4f94c
SHA512173ed1278aaba67b58e7dbdf50861e6e442384e480dfc82d931c59fdbc20061829497b826a533671412ded6a61fa6ab432793c4b5af8f2ce0f19ff1c3a8b3b16
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bffe61910346ed6f685c1386671ed5f1
SHA1b1a60a624c291580fd076c3a62a9aa75764c9a96
SHA256cecf7f690d2b286b93200b1049b7463c2abb088dbe0fae08c1f6034eef3afe2c
SHA5129399370208ff752675ebcdda8f908098a141f5a80bbc24efd2b5ae3d3a8758fc5cfd9f0103026fe40d6f53ddda0de6071369ba49268bc63a3a43045485abcb49
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54e7dca72a2fe65069346b149e472e950
SHA163894288ec71662ebd8556962c9c900b68ea9353
SHA256dfa20f5d16f137571828b4bc6a64c59229df59ce39168cc6dddd26a834aaad25
SHA51215f30ba6d74a72899ce2ed5e2270b1e2f59aec45fed89ec0a4c15ae8346485592e2ecdf19a79de72591e47aa127725dadbf9cf310333cb24ace4a9d711ab54e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c17dd9c0d85bd7a5267944e13f4b2f20
SHA157e386c48172762f0608618465be824dee8904aa
SHA2566aebce1b2e697fe4be4039131c9f6bc1678c1d98cb5355ab94b1a33406794e2e
SHA512f57b7d9f5327300e1c245196fd97ff03ceda833e2aae04ba20818466bdf032721cfa28433bef31e58f3c888b4bb991fee175a6fe8e0cca8306e08f12558d3d57
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD559d1a485448ea93657ec4331cf89f694
SHA11a322b36e7e00da3d1cc10a46a51be0ae3937bc2
SHA256203ed1136be3907b25bfed302c2be6cc260c5a1ddd882f6028eacd6827d3084b
SHA512bc502cc8ffdc831f54428a6d042da3836d4f5b0938305c44fb7e83e830edc256874927dd402a3e5ababfb4ea857a637c8868b8ebcc2e8d700a15af8f34f889e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52162a116faa664b07127cd058bad4289
SHA1d08c0aa96cc78a213fa18e91c9de83332fa8bb9d
SHA2568cb18cc8658f223b5e795b668626156199b468d5dc10f1180d131ccd10a5b7b3
SHA5124dd62f5d21f7c7ed99cb2cf271da4f61803b29a15573e139746162859a731c535bfae00cd6a4b6e1f75352cbdcd5ef1f86fc9a69ce9811c9cf6ace39ee8ab4d2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53ff596d7d47d07d309fdb02b7842e0cd
SHA19abca942e44486bf91c65d157c88db35dade3f12
SHA256b98b28aa56db4005b0293fce4ce10a29422adbc985764b9851fd0a512c98f819
SHA5126f1f6f5d3e76180fd6f904becd5c821d70f6ba751d69aee7ad94d42f250c8795215ad980c7ac3e77ce59b7d54f4a6ad112af5ea0bc82f170a002fe42d457e88a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD502e851241a4f0d7c0ce2b22e197a172d
SHA1066c03bbd79b121aa5f6c47e94811bbdd0a8d249
SHA256ec903a6d2e5928a2ebfb733a3eef7babc76032fe3d648aecef3935c4614d6283
SHA512a46a7d1a9a50b50eef4564c5ec30026d8db349cbabc1fb25b921d86e208a198a90b02b720bf0eb5f69c79ff5dbf0263671f2ca103e21e8f38da2cc298eb3cae6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5492277cc25a6264acb01957c4696d3a6
SHA11d463b1e610a912a46d753cdd2e36aa9b2489318
SHA256509b3ce6632c5b19aacb241b449a6a2de689b10046b4acd96f7d7795b8af3d2c
SHA512a538b7a4af479616f25136e3acc973f3b48b5d34570d4e37a183c9bae395fbf3c1101688a556f5d3300bb649bd5183f62e4124089ec78f0896d41e479235a491
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53373e804595fb2baad37a4afcc93c697
SHA16b64712469092b6c8b6325b1c6e2f408b7c00c7b
SHA256235a0886fd89e349f83069f51c0d3e46f8b51ea513e00ff240346449aaf21a9b
SHA512e8aaaceb3af1d677f09043b8e1a7bf05ef00cc0d83b2dc33421763f388751d2f66c7f9c94710dca4f28033a5d530e980abdf58c108967745b00984d0f9267d68
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F995CB61-B868-11EF-A5E9-FE7389BE724D}.dat
Filesize5KB
MD556f9f24589faa4979f52d79747909b69
SHA130dba1933fed22cd590ddb866cce92b9a15f6724
SHA2564a0aaa46cf7e4719e14ddb85ea7467227dd7ab88342cd12fcd5f4eda37bcf4f2
SHA512adcd4a99c1fd86a292bf504f18b5af8cc68b156e8f7dfded44dc73bd465b4301a005c7322f541ec1398ea511614c217b35d99ba1b0677fb1124fa601edbb22df
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F997C731-B868-11EF-A5E9-FE7389BE724D}.dat
Filesize3KB
MD5f0dd5074bb4b2abad51798ebe0e713a0
SHA1f2e548c38d8023965f5eb99393551dd88d975380
SHA256cd378939bf8e449e5d7b936e98587a9b82a839608be3309577baf00300c5d00b
SHA512bee8e4d84fbe4c96e6080d10103fccd26c26a9f08bff7c32ecf4e3e5ca81eab463d22307288959731370ce8ae2416bb79b60ef524ae7654f0a6bbac150a08835
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b