Analysis
-
max time kernel
117s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 07:53
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4cffe33ba4985005ceaf3ff98b7d48f0.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_4cffe33ba4985005ceaf3ff98b7d48f0.dll
-
Size
480KB
-
MD5
4cffe33ba4985005ceaf3ff98b7d48f0
-
SHA1
3be61c27e10aa22dd205853a44838c05f0249592
-
SHA256
b9c019137bff3c55665847df4cec2707aae60f69a7e19a4eba963633caacc764
-
SHA512
ff06bb0f47385248b2ffaac94b97fff960f3572e16fdcba420cfc6d68043032133ae4b692087fa46f6947508d950b66515c70e7a83fabc8afeaacc07a1a34a9d
-
SSDEEP
12288:GXo450qjYthuCNIm/kqF6a2FjyHIDiN3AN0:P/ku6FjyHeXN0
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1824 rundll32mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2580 rundll32.exe 2580 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/files/0x0007000000012118-1.dat upx behavioral1/memory/1824-13-0x0000000000400000-0x0000000000456000-memory.dmp upx -
Program crash 1 IoCs
pid pid_target Process procid_target 2380 2580 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{82B42071-C815-11EF-A27C-4A174794FC88} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{82B44781-C815-11EF-A27C-4A174794FC88} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441879888" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe 1824 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1824 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2348 iexplore.exe 3064 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2348 iexplore.exe 2348 iexplore.exe 3064 iexplore.exe 3064 iexplore.exe 2864 IEXPLORE.EXE 2864 IEXPLORE.EXE 2728 IEXPLORE.EXE 2728 IEXPLORE.EXE 2728 IEXPLORE.EXE 2728 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1692 wrote to memory of 2580 1692 rundll32.exe 30 PID 1692 wrote to memory of 2580 1692 rundll32.exe 30 PID 1692 wrote to memory of 2580 1692 rundll32.exe 30 PID 1692 wrote to memory of 2580 1692 rundll32.exe 30 PID 1692 wrote to memory of 2580 1692 rundll32.exe 30 PID 1692 wrote to memory of 2580 1692 rundll32.exe 30 PID 1692 wrote to memory of 2580 1692 rundll32.exe 30 PID 2580 wrote to memory of 1824 2580 rundll32.exe 31 PID 2580 wrote to memory of 1824 2580 rundll32.exe 31 PID 2580 wrote to memory of 1824 2580 rundll32.exe 31 PID 2580 wrote to memory of 1824 2580 rundll32.exe 31 PID 1824 wrote to memory of 3064 1824 rundll32mgr.exe 32 PID 1824 wrote to memory of 3064 1824 rundll32mgr.exe 32 PID 1824 wrote to memory of 3064 1824 rundll32mgr.exe 32 PID 1824 wrote to memory of 3064 1824 rundll32mgr.exe 32 PID 1824 wrote to memory of 2348 1824 rundll32mgr.exe 33 PID 1824 wrote to memory of 2348 1824 rundll32mgr.exe 33 PID 1824 wrote to memory of 2348 1824 rundll32mgr.exe 33 PID 1824 wrote to memory of 2348 1824 rundll32mgr.exe 33 PID 2580 wrote to memory of 2380 2580 rundll32.exe 34 PID 2580 wrote to memory of 2380 2580 rundll32.exe 34 PID 2580 wrote to memory of 2380 2580 rundll32.exe 34 PID 2580 wrote to memory of 2380 2580 rundll32.exe 34 PID 2348 wrote to memory of 2864 2348 iexplore.exe 35 PID 2348 wrote to memory of 2864 2348 iexplore.exe 35 PID 2348 wrote to memory of 2864 2348 iexplore.exe 35 PID 2348 wrote to memory of 2864 2348 iexplore.exe 35 PID 3064 wrote to memory of 2728 3064 iexplore.exe 36 PID 3064 wrote to memory of 2728 3064 iexplore.exe 36 PID 3064 wrote to memory of 2728 3064 iexplore.exe 36 PID 3064 wrote to memory of 2728 3064 iexplore.exe 36
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4cffe33ba4985005ceaf3ff98b7d48f0.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4cffe33ba4985005ceaf3ff98b7d48f0.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3064 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2728
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2348 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2864
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 2763⤵
- Program crash
PID:2380
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54424a8a56e62132427ec18d181706fd3
SHA1e3a79ee9a5307fd0fbac47eefbf000cc7fe08e13
SHA2566752d125706fe978f5345c452ed3284c8126407485f04e627e14ef190feb83e6
SHA512981d06749983a3aeefa3bf1d59a315b83c607929483e2c0f7d0724846ba99bef42d51ffbdbf8bdd7fbfad9323c5315d1568cbc49079a80c868b9897e15c2beef
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ce4247d72c1a82d883941086097c0f90
SHA18d6e2a4faba52e1c36b8bf193ec7c41e611a5e2d
SHA256fec956068a3cf5726f410339e42074f63fd4db7234840ad3570f6e47b0ef1ae7
SHA512b5001c91ea8755ccac1e41d472e970fa76b48c8c4e428116abe896838899e6b3aad3572a30b7a911f4d6a562967269a1c48db10d699b410f86091892ece16829
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eeada74dfa68dac571e339d8aa0f9d78
SHA1a2cfa1599feae33b7def6ad3bd958a9f2fa1286b
SHA256d7af5accd6efe4d369fd1c93c476ff6fc0b0669c5ffcf3ea806036ce2cf5e7d2
SHA5123a24b856108b27de032f0f43f7d41379d20e9b5da69a2e24d6e2a693443cc37a86eb6e4ef2290b76c60243856218131650dfdbc75a85c9d4160113c7cf9dacaf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD546ad4257f25b5035d9c2646aa1aa34f3
SHA131661ef1abd5b7c24fc67d8aec73f5840f83adb3
SHA25635b5d4b8e334ebc23f60e42862fc22c291c37c80f3aab2c9380daad1ee037675
SHA512112f833053b250884a66e627ec775abea6b042b448d4473d8aea191b9bc1fa317ee2dd0db00111c5a7df4a79c2b5a2befe487445571d8fb8a79d11c24ebb8597
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56cae8a09854e07ca29f0b4fd8fd7e098
SHA121b44519f078016d1f2d1c1a1ddde9be51cfe6e8
SHA2569f67a605125f722959900dc1bf486e16b12e28c587f3571d87d65d1e98b8080b
SHA512ae0aab4aa0e302b7f01c370024292ab2becc135fd1f924c36912890c9fecd6e8264d6442da9744fc387521c0e65019dcfde0ba4f0a0cc9b060d264e240d23276
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50d8765b94ada5e4dd74777376d291c4e
SHA1336bd1bd5c89d8b558b6ca2340e63a6c777772c2
SHA256fd923f6593a70693ca21ea0eee8c5a6be5fb894766db9262c22c170bfbe0636c
SHA51247eac12076ba7dbde135d468bee414374640db0c521dd58f17d295fd158b2d84485720b3501ea290b12a81ab703ef5ffada5b8f707803edc7f8a13785857d08f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d53c8f96d50bcfeacc1553e2de093d24
SHA178d1fe3289d91856bbdfdedc9739017b3105911c
SHA256a2aff2a25f29653f040dcd802a833777d392ac8a202685f978786a3e7e61e8ac
SHA5120d09894c8eb419e270a4038da8dfa342f97c20d678e6db60c536e173657a6fb31d6fc52dddbd61fccac1bbd52b430a9650b81038192c9ae01521ebdb596807ed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59d24bb815bbe5abe826e6ab562f7072a
SHA1263da13b200b1af8a0ed559523b63e1bed47f66e
SHA25660391b8975dadeccc23513b332e76f62f5b198d53657f148e17f42281d0f4542
SHA5124e71caf18361e2a3a78d98107cd19ffdf5a4d4428cdf0a9fe01fb8b0debc94fd5b19fa2d69a48f95e303ad9f37a76852ff7ba53c0d17cfb256614f745069f6b3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD591a0bf07a685d0cb5846804b281e6460
SHA119866c399de5abbebbb59b78261066d7a9ccd96a
SHA256c8a02011087bb9e73ceed1523be5e297c8e5eeb3d08d48e92a6ef24a0731dfb0
SHA5125196308ec440c53fa9403c93247fea20acf795b904a6102fb97d7ff7e7c8d9e7ba92e194f81d475a12ca8069e66b52c1846adb614c38e5d5dd84abf049b4d06e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c2e93e3b34f3e9e026c80b25710b5c65
SHA16b88e2cd3f381c4fc67e7e61a803f4f2f8b1af04
SHA256651408d096a9b7aa57117756b91722d3230b8fe7e6a9fab7125f27a9e5b85dcb
SHA512fbab88f2f47bc0c2a4934daf4298f802066158abf12888e0977daab009d1de480556825232c2494497a33240a135a774992a13355b2bf4bafb645dcb1ec2272d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58c630bfa429729b0dda534b2f9f16572
SHA19d37642786ace4112112cdf3f4723455f44cdabe
SHA256e5c843e013c603b1ef82ff94a4e89efa79689d6d51d632db5f0775bf68100207
SHA51293093964921ada2e7353087082eac41941b60645dd3a15b4d54e0c8c98f9a42032988a7f314eba482fdf1332cdf7723ce2ccbb47788907fbfd5056eb2995dcb6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD536156727733c1c30e7076eca8f690c13
SHA109166977cc3cf4726b9fb241ec04aedd46988260
SHA2561d8fe9e7d40d40132a63fda899284304d026764e84244687279d61dabee37a8b
SHA5122a1aec665f9ada243cb8ec0e26c90f2d45ea1d4027faaf46321110af01fd980b304e0e7c4f7c1fb3862564711bc311a0f57c7949fc13eecc3f17a2b3508b7cc3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5daeaf869cd4703305be25d3a4b3f5ada
SHA1e5ac47daa9539fc3664825cd7b72fc3adb26e15e
SHA25601ecd807edbeaf664cb225612bb896d4efbd2eefb1b4797f4b03ab821dfbb103
SHA512be4edd3f7bc0bf472a884d27ba6c6ead71eb632f6607a75a87c3a92f277e133808ab055dad9804d11a89e6b37a15acd358fd99dd4052d5beea1bc04408e71124
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD512729f1c441e1660821c9710eb4d1679
SHA148fef750c038f0357642d0bd2acc6efa576b3e56
SHA2563137c4378fd2812c2092cf588de2479ba77284e2f87a139941a55bb9ad58bb68
SHA512bddeaded57bdd4099710a73c1be8684f206289722a6ceb53c6d1ae49c1727bb71a4327a74f3ed9ad1cef3e653f90cd6e3c39b029d3bca9fe5b47ddc3b2fdd6e5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54918948cc0faca1d126bd7157d047f7c
SHA1579013688d4d12968ab158673d3994db87166049
SHA256553b4b47c8f719958556c860d95beae9737f8b53ff18944ff7fa6efc685a5e9c
SHA512a5baaf541af9b6d3ba922426314b8c43df11dc8078c1edea9a87e4f530c2f373807b383607f8f174fac6204f7796340aec49ba17ccc07825fea9ca1064bc2426
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cb59e6086ebbf298d3ded52eea2188ad
SHA13b2f7ee80680c6f5d80d1eec7efcf785f9d01c47
SHA2566c478c7bb70ca7ef90ebafad206f545e4cc9c0bc4b622a2cd47deb75e5475b77
SHA5123243c0922c59684d39a5364cadc3be69b704d85017656ca2bff9a28f61de7a4a7a51f791b85948c0eeab4f66dc83cd2063b94a3132d06f38d0500395a76b5b75
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51f25865ac376f0e334a25c09b37001d0
SHA130753eec435cf99f849c19e6f4553f189b20ecac
SHA2562a3e5a128271a3e16d3f8a4e25fe9258cb7abb6098f6ffcf3b35dc02e8f7c232
SHA5123ae9068d57fa4892084d37cd270b33d5f542733f8371a658589099c0e8c30bf265a8a0c88469597ddfe93422f4cb969a480b33590f27a206e2f2c8c6dff8e3ab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58f89da61ce51dc7c25b416602bbfb629
SHA1af1734aebaf5d26381fb2acca4b4533e1b13a984
SHA256268c9a8f25729dfa9622de8124577c842bef643954b62845f53e1593f57255b3
SHA51212fdf268f54f4ec81e03b82f19d88c12d4d881370576393a992132d771ea56d32419fa596283e7dce3e6ef164bd20cbbc8d21f17f1c18511bf2bfd65507725e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ef69740889baeb625208886c0d818e5b
SHA1644f05c20c92354c5f2f13c817e769632f3c7b2a
SHA25657c0d040b697c4c5ace1e1b247b9c7c3dd162b6d9c3b858d3daa18e3e5b1084a
SHA5128bce864537f64cc87249a82f9bf7283932687836d1c79b8b7a0b9278873b87b1ab39b8555149acf80d0663f72e43eda2dc9d327b25b9b0359aa588f1e05085d0
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{82B42071-C815-11EF-A27C-4A174794FC88}.dat
Filesize5KB
MD5af92c7b949aa965b076bde5f18380a68
SHA1efed24c974a91a282e94ac990635e988075bf1de
SHA25693abae8284bce665993e628cd05b7a364d460b71d7f4cbd5bc2146c07f8eb156
SHA512d3fbbd8e2320db49cd6304d8b2ab06053fdafb5e418d0118c013156375fc9603bc30d07b47f2ee26025d335fc8dd420910842cac28f71cd6aa6870af3a0587fa
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
105KB
MD527761550031391c56a3a59d3cb7229a5
SHA1643e456a5fb02a820e79e33fc66e8496f15e5955
SHA256b6b449ecd550692a3d8d5424e00885155e898d5cbbde98543a5b7b877073daab
SHA5122aa9607f71e4cb99ab4ccabe33a5f192117b733306cd8d1f4f3054077572e522bc71e1eae679877b5554d0bc3c1281fd5bcf822a2da5da291e6630f65470d0d6