Analysis
-
max time kernel
118s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 12:20
Behavioral task
behavioral1
Sample
f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe
-
Size
160KB
-
MD5
f3f8ba238381c41e2c30698f8ddd1065
-
SHA1
8ab1ed3fb41d9f4653165e8b00c64187cbee8da1
-
SHA256
7693ca479523dba9b70de7b59e35c22572783dc819a106c9610df0f7d49e593a
-
SHA512
d67e22df519631c674a38d939f01d94e57b16beded0c0b59d7c6a4bfe6f44d266c6fa9b2e284111bedf1f3cf72f09dbe6cd2f29002326d9a7ba74faef0c1f66b
-
SSDEEP
1536:+aMmKEB9SeVOkNV9qpAUY539HpWwmgNkww5lx5LvLvEWgDAgvWSr0pG8HfKLdHPk:Q29xzP53PWwnzelxiA8r0pGlHPJl
Malware Config
Signatures
-
Ramnit family
-
resource yara_rule behavioral1/memory/2032-0-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral1/memory/2032-2-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral1/memory/2032-4-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral1/memory/2032-6-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral1/memory/2032-9-0x0000000000400000-0x0000000000462000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{03B17EA1-BADF-11EF-98DB-E29800E22076} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{03AAE721-BADF-11EF-98DB-E29800E22076} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440427115" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2224 iexplore.exe 2448 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2224 iexplore.exe 2224 iexplore.exe 2448 iexplore.exe 2448 iexplore.exe 2188 IEXPLORE.EXE 2188 IEXPLORE.EXE 1032 IEXPLORE.EXE 1032 IEXPLORE.EXE 1032 IEXPLORE.EXE 1032 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2448 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe 30 PID 2032 wrote to memory of 2448 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe 30 PID 2032 wrote to memory of 2448 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe 30 PID 2032 wrote to memory of 2448 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe 30 PID 2032 wrote to memory of 2224 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe 31 PID 2032 wrote to memory of 2224 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe 31 PID 2032 wrote to memory of 2224 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe 31 PID 2032 wrote to memory of 2224 2032 f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2188 2224 iexplore.exe 32 PID 2224 wrote to memory of 2188 2224 iexplore.exe 32 PID 2224 wrote to memory of 2188 2224 iexplore.exe 32 PID 2224 wrote to memory of 2188 2224 iexplore.exe 32 PID 2448 wrote to memory of 1032 2448 iexplore.exe 33 PID 2448 wrote to memory of 1032 2448 iexplore.exe 33 PID 2448 wrote to memory of 1032 2448 iexplore.exe 33 PID 2448 wrote to memory of 1032 2448 iexplore.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f3f8ba238381c41e2c30698f8ddd1065_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2448 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1032
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2188
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD572bce1cd23e937bce7a2207b3a6ff4a0
SHA14e4068aceda3dc1429e9a0721a61a9dc259f8380
SHA2566144802639fa7de47ac75d2d4cdbfd4be9308a80dfce6b7676662c320619f5a4
SHA512e25c70fa6de229c69534cac8833074efc03718542c401059207cda9bb1714ec933216d08ef8769e710442a428b5250c21c24eaeb3dad89dd13066c4df0ee4761
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53eda51efb608a0bc67e117a1248886cc
SHA180d22bd39d07fecb1fa0af58236ab016939ff4ee
SHA256c77493e996dcb7827e2445c2e6b836c7a4b17fc132b47b80f258dd1d997f3fb9
SHA5126d40ed0b89149fe735314b307160c4a51485cebc7e3a5efd451e5a3c3dec69c5e82783a1a2e0baa9f860075505bd02db41c3112a3b29a33eff54dd29fc02291c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56fa27107f085d0ace44f26dec21b5d6f
SHA1eb373dea6bce755489af1ffef1427ec70f9756b3
SHA2560ef6b2ab858b2fb3162f89c366e76848e106b14ff4f70789011c2e59ba1ce21f
SHA5125948e7d8bbc5cc45ca1842c93cbf60a8edd4fae5412157c5ae43560091d03dfeb9bc4aa66fd6945acb7b538a35be0e6f3b8825ef33ddfc8b7db04ba71b27f443
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57398be76c5d7bab03835c5c5d005e6b3
SHA1cea0cb7394aaa0168043eff575fdf622e89a00bf
SHA25604c64b211fe50e11dd9eaccfe08b9ba15994ea4b0263e841bae50183183e39d5
SHA51219886053808d1fcdb9ca0c5c09472b46e46f021fd3a17f82989858e72a478183c521524437036fe88be2cf7a932b6a48d49023eb23079bca314ecade67048b90
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5961b150d0aaee62ef662c4ddd687ab47
SHA1428a6155b8fe9401b94ca9188bb1cab53bf819c1
SHA256be0a2d318d6b4baf2d01adda8d4fac46ba681f3d6900470da756ea316637a0c4
SHA512dc72854273c05feb6aa70de62c2d56dacaa063a26daac1c301c9e1b2ef2a035cbaac804866da0ae45b0efe85f3f85dddd0bf3eb2d16b6235ac10252254ab24e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56fd1a04253381530606a7800b6e46343
SHA1acedfa0fda58eb32fab027809195f92f5237aabb
SHA25685b84bdf0bf232124961b27c06a0dd1319238ad47bea48f68d61a1d6be08fdb6
SHA512e6d2b0d6128292eb9bd41ee4760123a531abd4c19f33e798ddbed276195aa82d0a805bc35683da5c90483dc916d78f24b8580707881c07a8e96913bb1facdaab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53670c75ebca46e504bd59bb6ecf7863d
SHA1b35d9cac979982f5edf160c75e8ab813823a7ceb
SHA256eeb812ff626de31ca227ef9c76b03495c6eeb8779ff27f248fa88e12e0855b84
SHA512e515503f88264ee8b3243bf21deea6019a6bfc36a251f694270ada08f19803d092585a27cccc7b6a2d433af37b9e9b9aa7cd19aeffad376c834fb14373d010a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56db0feea8c00334f10f4fdae37f1c33c
SHA146b4621886e5c9d6a6b8a51afba9bcb73cc6c2e4
SHA2567c962e671ca34927155cd9ec8412050cc05aaa484077189dbaf0380a2e05e13a
SHA512e759b9bdea79278f8a29e074728686de3efe076c743e5addf94bca3d443803bc3d16a0e3cfa7c46ecbfaf87beb03a210e453925a30642af36b4d26fc8fc431ed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56ca2515259a5a8393aabd470ea635825
SHA11353e71357a0809ca89fb622c319a1b5a001e84d
SHA256f76a5cdc833ab6769bf8bdfd597f7f5c098d17b67c96f27213288427e21f60e4
SHA512840bf4e2bd6f1b898c6c64681d6c2ca973223f6a50c6777b751b8aec9b9478ca14493a5dd49af031c6d24b9734d18c68f6162216d8285d409a4a927e5e85a2c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50030fe30c5dcb4c95fe9f8f99ac14131
SHA1f9769bc3b883a77d0f629b84e36f3ae166dd260b
SHA2564b65cf1a5d0e4211070e1d5fb658bbd6da8349f4e07d7cd8593bfaaa6aaefe4f
SHA5125e7b5c57aa448fa6f6d1c2c618dd0ab2c425fd55cebed8542e93436e9aa00024025dddaa5e933d208b94175e888b8df16e9abe05aee902c81e084b2c3d169b20
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51e2fcfdd60ed17fd198c1680f51dd492
SHA1a1b37c66edb7189c61faa7de5b0a532e417a83c7
SHA256e244a18b560f8a85192165cabcebbfd5a7721f76897d72d926dc8713f2088fc2
SHA512b0a7ab6240c16110469d90a24770d98293b3a6ce5d07abc0be4a7429c631562ad178dcd3f101e35e9dc64c72dec6d8e99519b9d75ee4352a5adbbe5b9adac67e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52b63229eb242cca2eab0adc464e72190
SHA1389d3856fbdd5d7d2c36d4402a1e0a2320c77f8d
SHA2568aa13880cf1b3379a1f71cc155d3642a46544c93f743c2b33abda3bc8bec346f
SHA512c8b4643c705245abbf2c8390103a110c513916937e037b910773ca14b40e77b08bfa9bc872f98bf117a524660231537c1689aa81cd78056c229b112e5ccd18d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c5b088772c581512343245053ef1c795
SHA17d8e741be8c929bc082e504a8b2db38f449f3dd4
SHA2562b5a6591a0128327faf9e536fb522b0fb0bf6e248fec0097c71cdeffefaf953f
SHA5129fa707f3b6e97221d3657a37cd1836b7f3805110aade3cc7423e78b661092055da95ecbc792b8ba08fc5b425988d30f51aba545a19f5bdf1731af7756a1175d3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54992540ce609d1c8bf510e99a0281789
SHA1ece2f1f5a31eb0150b7db9f2ced8cef65d04b464
SHA2561299c2bdc8c6d9cb0b3eef1ee14a9c3e86de6e41eacfbb8092b53be8fa5b2d58
SHA512153feb30bfc6247562fdb48393135a1ff71c906eea955836875bebaaf3fb516ec376d1a133bdc4fca3c3447665b04aec65659166c24fd5b41d6319cf49ae771f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50668ba1600aafebfdcd7207c24ca7281
SHA1d164684a69ae7d5c9b37f3b6a1453e84363db0e5
SHA2567383a3dc18d66dbd533e6fcccd6bde2a3e08b75bf6c9221918a53f3a30858118
SHA51241aa9e82a4a6fa3efcab65fcfbe30d15ec8460f9d6ddab0f843f051617a101cb3e39d13510ac459bd81d5cf62477acc416b6a74360cfb86d0353969b62bfec3f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cdeee0bd9f1f903f986701bb87453356
SHA1e76ef3de10048c01313a73eb024c533cb7ef2bf6
SHA2569b2e77cb20237e0ea229e11753221d0375300645d14d5438877f11e25917bb1d
SHA512b7953274b025880a3d8c1d11138d2cab654ed5370c253b1c4e024781fc500b526046c7658ac308377f39b23b32d838dacdaedf5681f718f8ca4501c78737ff69
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD591a1a74a2b676037012d39a8f4bfd3f2
SHA1a0ec620c24fc3992b3acda31ea96c79341a5caa6
SHA25636c501fdfb44ce553b76d29c15687b9a36f66a58a2f998b344494bfa042f1360
SHA51241696f7784ed36f6ca3b7fcb1264be94a7c32d960d7d62a07b6a5ca17f310d7761e9063f7621d20a8b42aefcd775acf1b55c0869fab0fb1568cb0c609653be6d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5017c65336620edcde7929133a873d49c
SHA1ce8712f3c3e601588097fca93ff762186268dc87
SHA25674e17d82211f4794a23934780530e70e2aa2d2e115c8dfc9816b580b37940d54
SHA512e68bb30d2db3297ad72b6f16003df9c3ff3f5e4db30fe79e27d2ae9b080284c549c1838a0975b4274a8659b675411f95ebfc0dd0ce0f6acd9efb00e59d057b15
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5961882e23f6cdaba54184bbd58efd11d
SHA13bb5014266a2c988859632e08ca9bbb67d57bb2f
SHA2565efd60e7250501264d7bf0bfe931c104f4bf3e3b0c1415862e6fe6044f1bf7c7
SHA512cd9f6be6877c2ba86d6e70a4bcdc16e31283ec96bd26b888fc14cda243422824fa5ccb2a07ffb6fe22ef540c802dc7b68b4395cf23d38f975bd9eb405a21d36a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{03AAE721-BADF-11EF-98DB-E29800E22076}.dat
Filesize5KB
MD5ca3ddf02ac6474a9907235e2790b7c04
SHA1085536f6b6186256aa636e14223913d57bc64a2b
SHA2561246bf3d6dff69cd62b39b7ed5b50d3fb5b3a9ebeae09d16625cf8a09b6da17d
SHA512b63338a217a22f8b6aa8358bf8e815c901b7ff94bf47fdd5c5b86ba629aac101ed8d29d01da6ee99ce99014fb66d5f5c4672982ba988ad5afd21a0f65cdd2f90
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{03B17EA1-BADF-11EF-98DB-E29800E22076}.dat
Filesize4KB
MD50f6f3312dcbb79315a7f3d821168b965
SHA14e6de23a212f7cb449ec2f9d070881cc942367a8
SHA25635cdfd7821e39968d4597ed5db28dd76e00ef25cbec0cb6b7f5b22a45ac167c9
SHA5128d86bf2623d12a9a97fe2887b49477b0cb288dad61e53f95f094401f5050fca5f176d359a382654282c41145462e31a46a6535e3832a2ae804e5ab83f66a9d12
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b