Analysis
-
max time kernel
134s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 13:10
Static task
static1
Behavioral task
behavioral1
Sample
eba93dae81ba74ca30616b13454867bc_JaffaCakes118.dll
Resource
win7-20241010-en
General
-
Target
eba93dae81ba74ca30616b13454867bc_JaffaCakes118.dll
-
Size
839KB
-
MD5
eba93dae81ba74ca30616b13454867bc
-
SHA1
1f3a1d5caf142dfc2f438cc72e9173bfbdb0c713
-
SHA256
ac82fde6c53315ecaaabd732a628820a2da1a4b83ca030b68b57336e527f2dc1
-
SHA512
85a93be0c4ad0906f21e06e59952b7e7adbf3f42e97f0277b6981b28cecbed42634c8c440196a27d48e4a9ec2f2bc1c8d58bf79885632666ed740907d996e02f
-
SSDEEP
24576:9L5/rmRsmDWDPNuFhPvYrpLYHSfcoopooLY9Nu0X33Ws:vK5hPILYHSfeY9nH3/
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 3012 rundll32mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2380 rundll32.exe 2380 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/memory/3012-12-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/3012-15-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/3012-18-0x0000000000400000-0x0000000000422000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{AB9DEAA1-B953-11EF-A7E1-668826FBEB66} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440257318" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{ABA2AD61-B953-11EF-A7E1-668826FBEB66} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3012 rundll32mgr.exe 3012 rundll32mgr.exe 3012 rundll32mgr.exe 3012 rundll32mgr.exe 3012 rundll32mgr.exe 3012 rundll32mgr.exe 3012 rundll32mgr.exe 3012 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3012 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2840 iexplore.exe 2816 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2840 iexplore.exe 2840 iexplore.exe 2816 iexplore.exe 2816 iexplore.exe 3024 IEXPLORE.EXE 3024 IEXPLORE.EXE 1720 IEXPLORE.EXE 1720 IEXPLORE.EXE 1720 IEXPLORE.EXE 1720 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 2380 wrote to memory of 3012 2380 rundll32.exe 30 PID 2380 wrote to memory of 3012 2380 rundll32.exe 30 PID 2380 wrote to memory of 3012 2380 rundll32.exe 30 PID 2380 wrote to memory of 3012 2380 rundll32.exe 30 PID 3012 wrote to memory of 2816 3012 rundll32mgr.exe 31 PID 3012 wrote to memory of 2816 3012 rundll32mgr.exe 31 PID 3012 wrote to memory of 2816 3012 rundll32mgr.exe 31 PID 3012 wrote to memory of 2816 3012 rundll32mgr.exe 31 PID 3012 wrote to memory of 2840 3012 rundll32mgr.exe 32 PID 3012 wrote to memory of 2840 3012 rundll32mgr.exe 32 PID 3012 wrote to memory of 2840 3012 rundll32mgr.exe 32 PID 3012 wrote to memory of 2840 3012 rundll32mgr.exe 32 PID 2840 wrote to memory of 3024 2840 iexplore.exe 33 PID 2840 wrote to memory of 3024 2840 iexplore.exe 33 PID 2840 wrote to memory of 3024 2840 iexplore.exe 33 PID 2840 wrote to memory of 3024 2840 iexplore.exe 33 PID 2816 wrote to memory of 1720 2816 iexplore.exe 34 PID 2816 wrote to memory of 1720 2816 iexplore.exe 34 PID 2816 wrote to memory of 1720 2816 iexplore.exe 34 PID 2816 wrote to memory of 1720 2816 iexplore.exe 34
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\eba93dae81ba74ca30616b13454867bc_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\eba93dae81ba74ca30616b13454867bc_JaffaCakes118.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2816 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1720
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2840 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3024
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57ed3a997ba40cd95b0a9ebd079cf3f16
SHA14391baffd54f80b89fead3f6efae3e8ec7219bd2
SHA256fe16df46a966fa1228ba2f2a7aa361967c8da07c12fe3a62b7dbc353480480a0
SHA5120986ed036f1f6905c414a2d0cfb256566c4dbab38aab3f90ee31b1498c1ea7e313e46d0bf2213427103e4a65ad63cd75021bdfe2430f6f7017d5bc7fcc9a8691
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55cde4f7ae54bfea1bce25f2b6b030779
SHA1c6b69da462c5c68635eebf0b2e62767cf4ed9261
SHA256e48be1831a057fabfd4f32e75d27483bbb3cc0abb0b874b2c1da5070fefc844a
SHA51266c868a7cc0fe1638dff01d892483705ad9710542d2a49228d2a183b10d6c5ea6d9697d7e63bb73c1c426a8509123763c759f9f2471e9cc45f3490e28b7d2682
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51da6c38c84f0e8c6bbff9e1611b6a8bd
SHA1cead57bde2cbe61f090c624f2641c855adbf9a70
SHA256145a0070420d640f766333c460164e13bf1540a355bcc7c816cabe5f507408f3
SHA5126243fcf89ec763de6e8310ddf0396d145c914ca19a4739df138beb266bb28c7109f958a2504632afd9eedf7b2b90c8b0b2e41ac6d73be6c851410896fd567ce4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e6562daf8740c2f47ea5558c58c5c7ff
SHA1defae3655ada0a31be81c869829d8c1bf1d0ecee
SHA25691f941a388082793a75041c666b026bbebd87244358a2ae8e2037a4d201fc289
SHA51225d1b5be471a1ff962af1587b3c686c56dfb882747d4d0c851181ae66477818b65830961ed67c61932205edb9653a4a221fe97fbe52cee68e96ff24ccefcc5ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50493bec2022202f5d7f5b612fac985cd
SHA1d36517590085f3332d4cc371955f71dd777bd48e
SHA2566abeb50c7379321995760e3c50cbf7513d6fa5e440fb2f998eb7f674678d3c8b
SHA512a617250f55abdac0905031341a6b4ae60003eaee5ee6cc93fa041ceadbc4cfb3c6a780d8433cda68f8443a19b57aae444a3791958d54b5a6a737711ae1c1b98a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c11a2d68674ac19371713842065e4518
SHA1325236f4d972f80adfd6f1444109c057676f639b
SHA25682930a97c3f60c94d26a133f6ba8fd6764427a82131be9fc6e16fc1d954de65b
SHA512529195ff181db0e7ac82256c7180009776ef1035a4aa2abeddf44187c6fb5628544c3a0ec26d978df7e9d341bfeeb0d6362411d4ab3716c012049b3fd8d482d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c625a8e8eedaf115eda8ce8664e5f673
SHA150fa2ca5f95b15f5a37900ddf0bce7f077e9982f
SHA256b8975f1a9722cf93eda3c3d0f393635b336241d2e845453d6136154281c33b0a
SHA5121892ada35ab05fc820bc3be6764a017c7e9cf012ee2b29f0b5c2d3269606b11bf2c3477367b31dab9f1e42805eac01eea3eb9f66d6cb6dc8f909bb0f2c99aa3a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55d7bdcddd7dc99608316d4943c2bc6f0
SHA1eaabc23f3adfc13d3d72e71c7fc4d0b8b369e656
SHA256ebe503f8c00f9c37a58c677792b4f41a02bd978c2ac36e181e1dc9479bb3b2e8
SHA512e7345ea71a87232b4802ae57ac47b9746c78eb662f1073ee076dc95bf0646de1c26d3184a1730019b44594d9117ecd278ef95d53358848746ab48d07a44ffb11
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55cff6e516419d89d6685d88b7cd13599
SHA1219d82ccb69cee6994e820b0be094c5915c21aff
SHA2569ebc58b24cbe9d69f54f0bcb659dbeb1d1e77a19ddb6cd3a00a456a7dc276243
SHA5125b0df6abd7d59d1ef574e00c8bbbbadf84f940248ae9de04d26fe1ba44244e92b583009e195228371bbbffe06721a61de396b777bddb58d5ad634b2a70fbc2f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52239f43116a316f9d9e478112ce8381c
SHA13624a72f25da1cb620bd9018aa03454f837037f4
SHA2565c0a38eff943571198efe50eee2f81d625e07d9677d0fbe2a5993151b25e7106
SHA51296f435fc2beb116d1c0d2d18ae8c94919f6b4a2f281d8778554952a695b55f3326147fd617e5d404b9003dcff77a72cf0a546650e7f76423bb7002af083c086d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f78b4a17bc48c7787a9a91a94bae0f12
SHA159244ba243d3acf5c90de7b007c0b9f1b59d5b13
SHA256a3ccd3efde40fe4e767f05410c97d83da7ecbce0571f9ecab8041a701c9e6280
SHA512b975fd5c2ba0753ebe24d1768ef89aeb1bb7ba9f3eba854decc7b1c810cc0b0a568a68588ea3b4398ede5ec6925400ae4248a9ca3b8f0c745f67a960355a1228
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59c3fd342bff22d02a5327b5e9e10dda6
SHA14a43b55ac45b09d65a8f1f4f9f7be5d5c7493a35
SHA256b71547372ac634e8a9c7698751b0dcc7b95c04503d123f6c258e9d5288a19191
SHA512eb9eb489620073f4d4f46a4eef835f2254216b526d93265dd23b1393af049bed7ecfab827ab644178e7a9ff0928689a0ba5a5d6852f03499f638256b71de2b72
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD535b87dfdc6804c137e62d282bb02398a
SHA1632f7b5f377d631183039cab41e8df89ed970505
SHA256117cad5e3685c4d6a6350d8d43b6662f24052c798f2ce588e89b1b9245321feb
SHA5128ca52d97cd87c4e58f1fc2c47e9cb2977e3faaf5106d4ce31d3a4c142628647f436e1d1a98f48ff242ca0295144d488f08d99becc6deb941f36adea367964240
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56d0bbb64ad45b1ba477b06c243ba2fe5
SHA155f2c4b232ff4f80b2d854a4fdf34bb1e605a0cf
SHA256e2ceea721588e74b747b5a8ac0664b4590c12a6c6dcc9f11c844ab88f58fbd7d
SHA5122db2a3977de13c2ff97c305552d0ff0e88eb626b1d94d036e8c2260856f0815cd2fc8dc35bd64eb7c5a9cb48e1ac0a2c7567e5825470fffe9d1199953545dbf2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58666324b2bd355c2733da15d86ee0bff
SHA1c8c93fdc2e3149c9fbb6e7dda865edecb2ef2a08
SHA25654dabef7b2f914460f950dbbbc77699583baa924e5442b041e995c40ec8d1129
SHA512db3306caa00a17bd5bd16b938341b40e67a86cd3e8aa7da5a2e5f1d7fb6817247305d4dd680968e56d8f1bae1dc6351ecff886dc5140405229402271c73c9e45
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56345c0db6e2a456fc0f79e5595d27ed4
SHA16069430a3034738a09a1ef5138b842e8d3d57055
SHA256c3e7616526f03a53bb0b6ee50b38ef4878681da3bc39593e90d9573040cd0a3e
SHA5126c8a48a8e25cc3f3647f3d2f3fa9ff5801beb858e2af890d9bad76f3c2f99b17a5b2520788b7cbb5a04f7df5fc302ff5eefedfbcdc16f9622ed2a553471e46ea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58327bb7554e4e217e2aa36fc4826958d
SHA1f2b0f93ee0c0c23e87fc831ca6e16f85ba8b3962
SHA256e35a5ae776f3ea24ae4dfc694caa794767ecbd7461255ec1ab9568b0370ca436
SHA5124d7d54a16458071155af2fe3acb433cd403241a7fb3475828d4d75f8b6dc275f4d199638245927d0b526beb94b7d00d7d19cbf13c5620e0ad5920a6aea4de74e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD576e1c3435e7097cf1e3fe155f5339175
SHA1a46b69cb608fb9051f1203d2c95fda32fc2dc10c
SHA25669eb76eaacdea13fa557ef14ba7a8519c1ff74d1e9553997637f174b660ffe97
SHA512489548f6a928b4d51e3a4e7ea940ecd6b8b112c751322fd172f8e6b2d7c378dc07c0bc0b9aa130b1d349e9de3e3849ea7ca76d956bf85ddb20306a6706c3a18f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5865200c960516f4fd88692e988a33069
SHA157ca69809effaee025f081f8542c9bbcf799f085
SHA256e93bcd0d0277444c016611ea658b49276859e1eed35071770af396c683393e61
SHA512846fd2b0935bd658b800a0908b6d071888f8a24ca6bc29c6ae38e03c5107eccff5ac0e8eb6c4e0b388a0318eafa9242ad674c63a1c17a7fff743087006f04774
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58720a1edc6b29a910bf887809aeeaf13
SHA167334cba2ec707962d64db3f771908db0a64e3a4
SHA256470a50aea35ac68688ad1e115b3482ca66526b9dd08026c5e68bfdd9d79863a1
SHA5125ea94ea3a2f2459a61d1b463039a7c7c22f9c1d85b00d0f357a717ccfaff3e0a570d6291c8bae09af62d13aaf3cd3da41d29c6ea69558b316854f7f55a8f3f50
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5735f4ae21f12ba8582dd64b348978496
SHA14c549056c333c55f4e93ba5ea627143215f4415f
SHA256372ff41a87cefb5900856660670a75faedbcd659263f4b043b0e675e0f54678f
SHA5128524f200a8e2ae216101c5543c03087bf807e226ebb8dcfb4a2fb0684f9ebd625c0e09394a466d7c599f67d7d741dec1724c91688769323e2d66516b36b1fd05
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51bc0dfb6d48cdf920fe7dbe3afde8550
SHA18006da47fde69907a19d78e420baed1264c90769
SHA25638d94dd9180088330046eda2806fba80588e1882f50743138bc80a382e285066
SHA5129a5550689995321d564a4e75f0214b4a7889b534588c44123f016a8ad48488dd99b20170fd9019dddbd9a2c32d8f53d1ec8fbfb155157a67d4deb3fa0952d1ae
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD567db100e9169559fc0c8dbf9059836c0
SHA17c928e54e9d07c4a0ed16e4748b57210ef7a6e80
SHA256998738ffb5689bb3c788408a01cd2226aa512fd2bf1b53aa5852a9b1d32bf063
SHA51298a9c84657ef3092017ac748e052f1a418592ce792890b8d3c94cf1a7416b2bbfd6ac1a9bb7123781d9a658603a37ef16a6c5c9fcb738bab3d332dcf607dae69
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{AB9DEAA1-B953-11EF-A7E1-668826FBEB66}.dat
Filesize4KB
MD545ed054637643b2891cd754b5d8ebfb3
SHA1e59efcad907e064f1551aa7540c6cdda2148ad03
SHA256f18959143be04ac89a87a12d6ada22b44c8485abff37992ba35af44019362e87
SHA512fc810bf6598dd9f4b312d7dc6e0c2034373b6df9e5163b631acc175e955d3fd98238e6baf86da61f5c870063e960a660ee313e30f873264ac4bb21d426f0bee0
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{ABA2AD61-B953-11EF-A7E1-668826FBEB66}.dat
Filesize5KB
MD528176d889cdffb21989a6fbb9414c511
SHA1a70481f0f625a586f713d99339a67adc1f240f0e
SHA2562a9b662396471c004937f3c1fefb82d7c2e943837f42f9faa3e27a80ffdaf298
SHA512e0831939a640553f11559f2ea730088dfaece189f6d48b7861089f902999030c2a187ab2d600f66bbd54191694e9a0fc4359299de6e1a8619279e48e939627fb
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
69KB
MD5a0413f791dee97d5226ff5f2494b950f
SHA1ea3ed6404133f2c4c4b5209846a866a6de3d8e0e
SHA2562509b43548e5e6fd43b0621e3ecd258d0fc044e9b6b2a6ceae7047cbaa1a4cc9
SHA5128ff3b8b123f14ab031612e2ebf2c6352ccee4edf7b799d89b0593182732eb9f86667e428c7ecbc48faacf056ad5be9bd4352a93743d2358db2a491257a2ffbfd