Analysis
-
max time kernel
133s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 23:31
Behavioral task
behavioral1
Sample
fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe
-
Size
390KB
-
MD5
fd8bbc6da60dc26da2c793bad09d0121
-
SHA1
1b737fae27149b2223c33baae4b1330589afa017
-
SHA256
57965b66996bbe60884d8cef01c0256a51d08dec347a5cd152db135e68422d4a
-
SHA512
178948728a7bf743e81746d07e608eadaae440e4611e11e06a131b5e1eca124057dc83dd15c2b599144912c85fe0d07c5b7b7206f5e7693946298a9539c4d36c
-
SSDEEP
3072:Wk59fo2r2f0oJDib8iLws7ngPZwGj9Tf8:Wk7o2r2fj2P8sbgWGj9o
Malware Config
Signatures
-
Ramnit family
-
resource yara_rule behavioral1/memory/2828-0-0x0000000000400000-0x0000000000468000-memory.dmp upx behavioral1/memory/2828-2-0x0000000000400000-0x0000000000468000-memory.dmp upx behavioral1/memory/2828-4-0x0000000000400000-0x0000000000468000-memory.dmp upx behavioral1/memory/2828-6-0x0000000000400000-0x0000000000468000-memory.dmp upx behavioral1/memory/2828-9-0x0000000000400000-0x0000000000468000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440726544" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{2D4A8D91-BD98-11EF-8CE5-7A300BFEC721} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{2D4A6681-BD98-11EF-8CE5-7A300BFEC721} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2156 iexplore.exe 1132 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2156 iexplore.exe 2156 iexplore.exe 1132 iexplore.exe 1132 iexplore.exe 2692 IEXPLORE.EXE 2692 IEXPLORE.EXE 2672 IEXPLORE.EXE 2672 IEXPLORE.EXE 2672 IEXPLORE.EXE 2672 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2156 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe 30 PID 2828 wrote to memory of 2156 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe 30 PID 2828 wrote to memory of 2156 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe 30 PID 2828 wrote to memory of 2156 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe 30 PID 2828 wrote to memory of 1132 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe 31 PID 2828 wrote to memory of 1132 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe 31 PID 2828 wrote to memory of 1132 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe 31 PID 2828 wrote to memory of 1132 2828 fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe 31 PID 2156 wrote to memory of 2692 2156 iexplore.exe 32 PID 2156 wrote to memory of 2692 2156 iexplore.exe 32 PID 2156 wrote to memory of 2692 2156 iexplore.exe 32 PID 2156 wrote to memory of 2692 2156 iexplore.exe 32 PID 1132 wrote to memory of 2672 1132 iexplore.exe 33 PID 1132 wrote to memory of 2672 1132 iexplore.exe 33 PID 1132 wrote to memory of 2672 1132 iexplore.exe 33 PID 1132 wrote to memory of 2672 1132 iexplore.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fd8bbc6da60dc26da2c793bad09d0121_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2156 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2692
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1132 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2672
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5024967af4e6b4574c54a99eabab82cfb
SHA19803120826310535452f3ee29438bd99a2c6ec49
SHA2565540ba8bad41d1a35b152844d21a9aa77f982e6b8c2ad5f3d670fd1b67c26be4
SHA512d18fbfbf7e31e27969a5ecf3f3b58dfc8bccc55069bccefd4684e3d96cb00161020cbf47d1eff9b5e706c59feb48d14da1300ef44179dbc56c4941e5db76b2c8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d1e966105baa801ecdf992500b607d0e
SHA1f8f1fded77f6d8d783a9f163b26accee2707419f
SHA256d588c6655650ce4d8741f5286021caf6525fd352567ea672af56a4d9aebfe1a1
SHA51264cefbe29bb3f0c25b8c71f6550e31ae5e5ce90cfd572f7ce2c4ba3e2750036247bfde18a17d2479a8e0522a723b7693c7af9049176af6b3a1dfb02b843643a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD536e6413146cc509b5236b477c2e28521
SHA1627fab1e7c115a85623873b870ce5295dd40c19a
SHA256d67bd62199a4f4922ed430cd8bbaeabb4416f4e42552f1cab5b56a0b8c234851
SHA51245585c66a7f013bd9d5befd70b685ec8357d38aebbf2d840637197a3ffdc8e9ef188b506d4226b803a3ab9876831d8cd2a7a85aa66922ca3b8d354fd2645e714
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD511c982b9bf49c8f2af1a843000b98971
SHA1782a938c351fdf153f10195c0d2a015bbf03fa25
SHA256bbfd0af07bb5af1c88489011016a7864ee833ade4db6b47bcf8b127f45dba185
SHA5128b7661f9b98d4ea656da38200ad1b3b365f10b36f76b8c00dbd6d165bdc74941558ca71f78571dfef5ffbf2e6332fed77e534f80fbf9ea967f1982245cfd1bd6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58edf4a2cc10c4670ebee10516847a228
SHA11da7d26d72486b343739ba15cf0540efdc3eb31b
SHA256fb28b403bae8c8757af6eb37596cc7deb55a3861f2a7b082e5dc74a0db34c963
SHA512ce569a790cfb12faf3286b060ca4d4415ffa328d023cf82341c758b01846f28d848b157e076b59623ee2aa421008ce7830aa83fb6d1c119f5a2062cf643a0c13
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b65c886ce3f05f628d28ce9e529b52bc
SHA1691c9ebd76baf55a2dc96e2dded828caa198965d
SHA2567b7bc93e446ba15adf8a4605889d332d4dfc79673afd6fb038d6a0cdbdd621a9
SHA51280288cd3b7a6fa74a54f0140d3f7bc824e48bdcaed6473ab81d93e48999a46193c031f43d6fd49ca679215fb9362264072a59c3f3fd50a304488110cda4a91f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD577782a0bcd2b49e30a80cc6321b2eb1d
SHA166f4537653b3ae446329da7f6fd5fb5e85a8b0de
SHA256775b1e1575c9494ff58d917e623d44a212419c0b1249bbf6d1dc3809aabe569c
SHA512f3d431bf6c0d4f6137e61e114a075ef19e9b44d6101715f855e835a76fbfa1adfbd6ad18cfcb8cf8e3a3c87ece26c54c8bc694758ebb69fda361b713ab48666d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD582679bb629cfaeea5bcbc8f7f9aecba3
SHA185a098d152df9ae2f4026048309f4f6b92553573
SHA256b1e6f629bdb260b2581ba6007847789942f37704cbb5a4ed5f48a19d01e2fb5e
SHA512cb19945486c524e9cf8428d36c9315ffcb1db4ab046cef0fe58d28ea6fd78e623bc027b11e9e1d73e574d88b36ade5c8ae30c22de4ec3596cd5b5bd99c8499b8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f092550862687fad3eab2338c365e103
SHA167080bfd9ca2a7e9c7b7c999a24f0cf0dcf56b8d
SHA2567251b35497fc778d450e6636acefaa069c4a4734c106f7a06b2665cfe6b22bdd
SHA51200cea2bef834da54ea4a14a0f30d453c3d685e2ff94d72e3bccb43978bba2f95767d5053b2a002d8a2ccdade8d675acffa6b9a153b7c61fc799158c734a2f474
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5406b668b73872b116683e8a9b6614bb8
SHA16c2105248323605c51b4be87b5f3f6d527136935
SHA256eeb546c4d3fb31145dd5d3e6bc5871a2cca11f1c2e146174c2a14b1e5638975d
SHA5124198a85ffa3f62c03c7602dca2eff43ce9becbd9753b44d7c7afbbd65ada012ffa5d19077bf43f6c93961dee4e5d56f31124ce56343766b63dca420a5e579176
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50c2ae1f66397b5f7c1655340dbb4cb0b
SHA1d7aa529282e03a9305b85efec8081cb1de90f85e
SHA256d1760aa916e887ae77aafd41fbd1369b4732e2a92eaf59804d926fd001123023
SHA51219dbe94f9468b4766956aed5081f24a6bed6702b0404de5dca286a8a2a9ee01209b7448308f48b6087a29e6b1704e518e01a3a23a9e2fc06eec03342f3d314ae
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD508b05a95ef3a2afb5c3703cdf3724159
SHA10e154af907394712d91f23a2333b4726e115ef63
SHA25690df38eed12ead3d140f8284b5783ed1b96f4573bb1d2f9dbf9e3406b5203fd7
SHA512c68e6a253b2600276123dff3f5a99121c33a2fc5594c9da967e12709ad059f8a60f95cb3a3ffd7a4872f7e46ab2969bfbd99184ad1c5342cfc29c79efcf2e173
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5943f11eda386b176a1b0000a6d4f478c
SHA14649d9d6cbb41254ff1dba0db5550aeb810442b9
SHA256b48c5818343807dd3ed8d1005d42fd9cfb7be15ccf7200c1ce3d902f9fa1f373
SHA512a952e597bb3d277158bb6688e718d0704c3638ff01566d578f7f6d8616f2f9008ea2b27bd1ad86bcf780b6931b84b783abb717660d2d6796d4932d94cd2571c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5351b3b102037c0ece30f14a3206008fb
SHA171c5e7a998e56cf21f912d4bc528c6732cbf55f5
SHA256e81a2794e89d8dc4c5052dc89f07da843465ea6fdb7baa50063db98bf91aaa52
SHA5124aaa86a7faaaa5f615852a03fa82480673ad750ab53ad62bc1415835ccf02843d5ff90541e2aa46f48bfeddc44cdef1bb1fc3d8ebe73335d7f0c38dda4353f17
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a702cf054ce688a243ea36c6a0c6f57b
SHA1c567c23cae935caf6d90cfca26b5bb3bf85f18cb
SHA256da0562aca2bc5608bd0e4c536478782c4440842267141c027e1c6c61a1ce8690
SHA512d5b9d1c57c0e3d991046ec99fe9f97b412b298d022d99edf42f9aa9402e67d88e0c447f76a61310bccba7311cd30e6ceaaddb47718f6eb2e4111ac710c6a0192
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5feb0566f44a11b0c0199b41bda268f74
SHA1e9ab765c1ca2990b9968513b43b0dc83d6c809a2
SHA256029a08d2f5fcf746003c155b3fa1dc633f68408819aa3e67a1aa8030c17307ef
SHA5126060f1c95d59464f169360c651cca13ed98d89309a74b7dbdcf8d9863f1b23479697f30856871a81c4e77e737d4a8e150707ff787c26b696f170549cc7138ce9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD594528941c6872b4da36154d8d0eaa94e
SHA1793f6f49d2224ad8a4531a7c14078a7e5aba4575
SHA25602f423aaf77540de5f14fa3c3fb2b60adac7c0c5d69cf2ae7e4d80cdf450cb05
SHA512a3732fb90430238343b8e07b21f57778c00ba78ae3c8a8da952b96cd20574f645166a8e6b7b74d31d7d4a59e77124464e15cc901846d438648cf8fbc4ddea045
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55e05243bf2cc6203ee684734c3b5e8b8
SHA150387d9175e5cd1b2a504c8414d8c430290462aa
SHA2562b4b3a925e883ac2504b98b91d3e8890d4820ead72a3028a4209c039fcadec57
SHA512dba8fb5371f9e95df95a3188d5ec7a4efe5543d2f92583a79d818ca5fe170679372f94de8465a71affeee7d558e57df1b82696a6b4049fca3c435865b2a21bfa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ed3eb8bfca89469e0b3d15ccdcf84c70
SHA17ef40eb8850cf41948357a008ad776001818c8aa
SHA2563e5b78ccf2e66880fa0c83bd523c44e319628f7d50a799f27a5dff920bc2c0fe
SHA512ea6da40748800c9a8f5d8030d68140ae27770ba396e70256f8bbfffe608b6b44459475f2ebf4e0ed9a92ae7eb9ea7b5cb1e467946bf2d1bbfbfab8481926e823
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57c381caac7ccb051171efb21cf31011b
SHA120f43da520c8c6cf900bb1defe8d531de48e17a1
SHA2561d31e0d826c96e7e912ad7758cd6872741b5f02ac278c726ddffe3e7630ba3a1
SHA5127a5d9f6ed776d8d9bd32401cd059e136612d0c5bf174e1e0bc8a035df1c47f32c0d92c518a25943db2aa1d3f1818e602c2654f3ea32931bc60862a3e164b8cbd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5086494ba26c01af6661a9c23ec581a52
SHA156e10d1ecf738bd6b0b1beac90f0e24a83762f2d
SHA25663bb630fb348706de13dcff54575af365ec2c032c6b08ca460c55454ff4fac42
SHA512d3548a0538ed05a3fcfc89c734719424d7744d5f2ef02861b17c9dd5bfead0dabaec8db88b4cf11007d9e209848c63270c776ed97eac84123530de8d70954669
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2D4A6681-BD98-11EF-8CE5-7A300BFEC721}.dat
Filesize4KB
MD501a55036f5462b98a1583091eb645a61
SHA1bed39622fdf6fb4f5b0b556a68e760d54ae0a9d5
SHA256fc079259e2214e08d31fecb18c27ff98cc38f4cad3353b30ba0814327605931f
SHA512e1a47979cd134d7b46176ce53041d2da5212326a443d94ca914febf4648068272b21dfc2ed32e6bdb7a192159188485bbb86c5bb1738405f21e1bc38fc061839
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2D4A8D91-BD98-11EF-8CE5-7A300BFEC721}.dat
Filesize5KB
MD56dfdc18b7c8841af63f716e8e2bbf485
SHA1b22f1e38e606a188ffe502a3cef2b81f37e3e8c6
SHA256b121ddd5c3a3f79072a6f8901ff32baaa92f0bca9b679e083fd3cdd29db62567
SHA5120d2f9c12386f28f9215f771eb84ce8425f019999d7782e79ac230363afa94fa6243522de413cd3400e4b73e75b9f7ae99e49c3c6ae662a26d34db61d3a914ede
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b