Analysis
-
max time kernel
133s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 12:27
Behavioral task
behavioral1
Sample
eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe
-
Size
122KB
-
MD5
eec2d1187a2d73eab000e395271930fe
-
SHA1
f04961a96e3141556188783b57c2ba341bbe682f
-
SHA256
4860291bebf08a55373b310b928e3f6276f30c1ce57d546d2d7cc00fd8d128dd
-
SHA512
d898c1a5abe1d48708538aeb76276023b59d3e130cce71bbe76b0dfb13a7fa6444d4a8bbd5767d8abcac8fb02e6070351820bf80d7486394e1b10e37241345a1
-
SSDEEP
3072:wwV4OgSzBmh04eZFkz3Rr0gwGj9Tf8KCjLL094H3S:wMzzILGFkzhr0pGj9oTjM2H3
Malware Config
Signatures
-
Ramnit family
-
resource yara_rule behavioral1/memory/540-0-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/540-2-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/540-4-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/540-6-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/540-9-0x0000000000400000-0x000000000045B000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440341136" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{D4CE6E41-BA16-11EF-A045-62CAC36041A9} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{D4CD83E1-BA16-11EF-A045-62CAC36041A9} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2876 iexplore.exe 2328 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2876 iexplore.exe 2876 iexplore.exe 2328 iexplore.exe 2328 iexplore.exe 3024 IEXPLORE.EXE 3024 IEXPLORE.EXE 896 IEXPLORE.EXE 896 IEXPLORE.EXE 896 IEXPLORE.EXE 896 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 540 wrote to memory of 2876 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe 31 PID 540 wrote to memory of 2876 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe 31 PID 540 wrote to memory of 2876 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe 31 PID 540 wrote to memory of 2876 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe 31 PID 540 wrote to memory of 2328 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe 32 PID 540 wrote to memory of 2328 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe 32 PID 540 wrote to memory of 2328 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe 32 PID 540 wrote to memory of 2328 540 eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe 32 PID 2876 wrote to memory of 3024 2876 iexplore.exe 33 PID 2876 wrote to memory of 3024 2876 iexplore.exe 33 PID 2876 wrote to memory of 3024 2876 iexplore.exe 33 PID 2876 wrote to memory of 3024 2876 iexplore.exe 33 PID 2328 wrote to memory of 896 2328 iexplore.exe 34 PID 2328 wrote to memory of 896 2328 iexplore.exe 34 PID 2328 wrote to memory of 896 2328 iexplore.exe 34 PID 2328 wrote to memory of 896 2328 iexplore.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eec2d1187a2d73eab000e395271930fe_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3024
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2328 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:896
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a90c52fd491b2d3710d5d73ff5facc91
SHA10cd6d87460105e65e02826ed063002263167dc0b
SHA2565a9fb263100c9abe69b1582a0db2972aefb97c9ad2ee3a31f11a542a7c5b424e
SHA5129a5069aa58dfb231e8c67f35c7cc83fbd5e317304617c37647427791a78b6e67bf3157b29f975da7a73f8262e79383930e3e90ca5f9fbb991a596ed95cfaa1db
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a2000bd6522c9dd04d3d53b005129387
SHA1a2be5b64fd63a78085b0e112f32f1ed2bfb6396b
SHA256cca0523d0ba9e981198af5f9d05c4198e63e1ca7f13f7968acf9857a130c8a13
SHA5125d79ed30cc32af00e13f390f638e27fcd49f73b2d45c4854cc527bb2c2395bb9146cd0313544dc07da147d3b553ad1082631f6e3288568821ed9ae557569b0e0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD554f16db0b0cfa5108b463401911f0788
SHA1fbb9f1e2c56ecc7809bd0faaf02f544d31da389d
SHA256ca96fa5a09c28b986f02b43c786b65e572e2177631ed910009b53ce12516a20d
SHA512e55e3f83346c9dae458d4fdf54c4b50459400d902308f064ac56fc5ac10b3d9d3021b1e555fb8b753663bc3843fb1e6e5baa152a8ebe986adf00df73090e5304
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ba1bab02ca62051b0230af6fdc143de3
SHA1de7d0fe2b24f90ec4bfeec1ce0d641b61fd978b7
SHA256004d64fa716ba30579674b23dbba76fd403b88fdd5e60b3a3594139266158d2b
SHA512c089a4715931a5c19a13b817f32b0275a8aec84f56f0415ef51fe5e63f7cbe814f6da8ef0d62a22575e96a2c42f99ac9d02c36351fc1fcb6925f987d2cb00cf6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50b92e0a033d42ec6b8398d83b482164a
SHA1a56534a36ebc16d32ab1d3e83a7289850864258f
SHA2565d66f67ae551b79c40bb5198133db910b391c8f4f3adada6975cc6c56ba95c72
SHA512da76e3f233a9e1de5ed6316c600cd82ae90e804e9d47972763117434af608a9d857dd7a33ea69b9a03bd9a17dea1c8f0386aea6de59af05028579d1d5e040d69
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD558b48e24cf27eafb968d1b4cbf26a819
SHA1a201771efe545b19468430000de191522f404525
SHA256faa1cfeab064c8e0769ab5697ff58112b2524fee0350ba5883ee6ddbf02d38f5
SHA5126ce54f5371df154a19a6dd28cdfcdfc3722d8478aa8c6e5ec99c66f87026262669b7aaf703121e23fa60aa14967ba8e6dd0ca9fe6b58597ba580d301da0b51e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ab37dfe9d1f905cf90592bb3fe9e172a
SHA1318fc499f832586befb0806bf37bafe828936232
SHA256bbfdeb0d4c100661e2147ba6f7fc4de7204b16bdda901d5b2e4a776343602724
SHA512bd030274808b5632e299307aa3bd3a77a0f72f878c024ba738f472e1de2581c1a333ffe8ac966e4d04861d3aa3cdc3f92e0269ef6f89455c98c2ca45729f8313
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5226b2d8d4bd55c279717592b9a906886
SHA1cf26d5e2bef6ccd89614848ba0550c803010be13
SHA2562fe3eae333825fcdc90d6954319a87d5fa1041992953aeab8c83470c3e938a41
SHA5121d4ec09df89090f8c6cd1505e86aed35ec2b90e52198e4a9fe369993282fd11370a33d5e56d68fc95f79d8335ad7ef276e482eb5601543219a74a92f39ed8dd7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56b1ac7150997673a61bfde58f32f4039
SHA1548ae82342885ae74bac621c4b3e39344f9a286d
SHA256c4f442eb92067403c83057b320ee0ee1e032fb6ab2d6a6bbdd4d20aeabda1ec7
SHA5126625c4a2627366d573d9723dcbffb34e16e2ef2efae3510e60b06940544839587c2d6626e47d884001898b7d0a365b5f5c2b0feae36ebdd70b3e76217426ec4c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ada169d1d3e4ff716bbf454929cbb935
SHA16a202afbc6b89f05cc48fceb537661b997389cc1
SHA25667ce51e726fd9cc55413c073e48eff6e5180adb074e4d7e247db010922f6f005
SHA5125255af29116390eeeab2f26e0341359c587bbe931d9bf84bf90efc21445a8a55ac1642dfad71306f5caeb7e0db0ee1b806cc1482dca8769afee57c93b37f9ca7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56de2d9966a364d665f4311be308d6ede
SHA11bda806ac567bebea67f4b38333b668f34896214
SHA256ddbb32098da76e0676fa230a3cbb01e055735d112e2b7ed0447a798e13b251ba
SHA512275915690eba728743b789b7a84044628474caeb29cb450ed366ac435e74708eec394381ca3540fb8e8b6567b0b3981aded07d03f5a5a42cc6587543e83671ca
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f0f6c499ed16bdf6f4aa318b618aab4e
SHA1d2e9b81da924161934aa597bbab05aedda9c7b6a
SHA256b09f48e8fb97ae8c20c652cdd97011f2e9e0a5b482c20a800cab9521968f28e9
SHA5123217ea16ebe50da17a9a339323a1e71a3f81aafda7ea2bac00d32334b27adab5bbdb2eb59de48646a4f17433962d100bc34ec950ec80904491cf8bc770fef258
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50c7c822e8212b100a03a17e1aabb7b1f
SHA1af2338a9e71feea87d2bde706f2d2e37f4471513
SHA2565791d9014511f4d19b33d535d082eb2db7a52e533983ffc6adee86d7ae139f89
SHA512399ea61010c5b65ad1f5595953810411bc1d04ddc5e3f4605db472505029a80d30bfa9b25e8caedd5330d3aa2dbc4be08a6e0a6a9d5b7c9e87c41fdd8006c316
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53dd9c262694fb366f319c40ccfe5cac6
SHA10eda692a9b8070f91f51d0cbbf4b4e5d3fba01b8
SHA25691158692c424e309ba7a14bf3ab67f0eea13bf69d53833a5bc714a58ad6abef0
SHA5120ff2358cf5f52de1896c723d8571adc10126e684f182aec1ecc32fe40cdac02d500a03b04e69d75f664a0dc47b35543f77918fd677af37813151947d86caea67
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d9a50f317eeb9d467df136286c06dc64
SHA18d527cad2dc5ee87e56ecacb8d31e409cdc87d16
SHA2568f9fb6921c2f4171ad9cd375c75ea9b29e5dbbdf6a4d5a29ff678c1e30234a89
SHA512eec4aa116d6f5a2cc308a220ccf3175160c32e4d221f2068a477edf7d78308d483f143bd2b04c5b0ecbad264547b18cc118cc9da2be086d3e27448bbffe12d1a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD563ceb5785822943e7c21bce741fe9572
SHA1de9ab12e4bd8cf68ea8a925552790bca6cd9d385
SHA2569393784959ec01b1a62886fba95af6dfdb3acbce49fde10a2985fafde135d76d
SHA512f0269e5a9564ac8ea54e58fd0087eaea338c34549275693eeae6bcf2002548b3c00cb93e8af99853c232654ea10f9fba0f97cd13a32d860df6a17be71d7d8514
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fc6ef5a4f1ff60f8451dcbe45d6df60c
SHA1456805d7128115c3cee1650246233aa20c3a3277
SHA256a4d4b2304a0f7509e34d6d98aff32d5c980102c88e948f89ad3469264ad2045b
SHA512034cac9ddefcbf84eeff4dc6df03001f84a81cf9c91149825f6eacf7ab3e6bd4cda96fa208ecd1853067d2bd7335a1c8296837197a4d43d46ab37488760ef8e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fe995f104d20efc93773c3fac2dc91dc
SHA1358b9a074b8ba8a0579423e9a195a8e0d1b380ec
SHA256476dcb615e20850dfe7acafdc5e9af0619ea28099b3d0d6eb25c22af35a09ced
SHA512c71b4c28bd2a82c578f62f28f417616f9441c7691365fef5684158904169f383ded7cd52d8645cb5c91ba0a1e88056cf8aa4c30363b97ab51064aad4f591b370
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51ce9944282acd6d16bc2a668ab72bd61
SHA15653a05c9c76f02e8ce79f09c7ca4d7af1970e0d
SHA256b4ea5105c5780bba8531de982b06470e4e0e69a4776dc52beace36f2c10ef74a
SHA51270440aaff35f244c3fe754c27af0cb29369761aa071e2e274e7e2dd2baf2d7d2ac7343c953a94485c41f1972436d7d95b0b45162da1e533b097ec4fd586bce23
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D4CD83E1-BA16-11EF-A045-62CAC36041A9}.dat
Filesize5KB
MD585cc318ff1eeecae10902eacfa72c86f
SHA11eb7c8df400f59f1c637d83e4e0e30c07bed9281
SHA256d9bcfad0756e44cd9485bce0d00492e8efb5883cdb65889b832a8bc00cc7f017
SHA512f58c049867ead4833634ee85e7236402555da252b6842c22c4ae7864ec0aafb2f7efebc25311ca281dd87ea2cc9bb7c7f60036c1b9c35fc9a8b181a372c93c2f
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D4CE6E41-BA16-11EF-A045-62CAC36041A9}.dat
Filesize4KB
MD57e37565ab3225a99ec9d24077946e6fd
SHA17c8b4f0a22915f3567960409520b65d20fbba956
SHA2562898a9610ea6f57808f1bb682791b1bee5709a1ccb9f6eec20b24b34828b7e65
SHA5123245fcde1d6847ff5266a892405cf1d30226a6a72b986ee33efce9819553a0f08f12aa5d6b68203225f8c0203ea972a6e8081ec4735fcd730e3fa9efe59a89db
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b