Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 09:52
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6bcb42295595205db850029650ab6870.dll
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_6bcb42295595205db850029650ab6870.dll
-
Size
140KB
-
MD5
6bcb42295595205db850029650ab6870
-
SHA1
94d4b05e706e66f28422d50ce413b5795f46068f
-
SHA256
4627c50184f3d72b2eae671f0f199e816e95d72f874920a518a2f3be684629f7
-
SHA512
5676773ab6c703c536964fc15cd81fa6f166d6e56cd6a5cb0e9e17c8b80c2847c39a264afdcfa49454754b258e43ef9e039c599156eeead5f6ce137db3a8b752
-
SSDEEP
3072:4dSdSlRA4+LDAZBdxIGTFwcpFNZbgO8G6H:4dSclRAHgcGT3FrgOMH
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2556 rundll32mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2328 rundll32.exe 2328 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/files/0x000a00000001227d-4.dat upx behavioral1/memory/2556-11-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/2556-13-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/2556-15-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/2556-17-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/2556-20-0x0000000000400000-0x0000000000456000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{8478CF11-C9B8-11EF-9841-C6E03328980A} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "442059849" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{8471AAF1-C9B8-11EF-9841-C6E03328980A} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2556 rundll32mgr.exe 2556 rundll32mgr.exe 2556 rundll32mgr.exe 2556 rundll32mgr.exe 2556 rundll32mgr.exe 2556 rundll32mgr.exe 2556 rundll32mgr.exe 2556 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2556 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1520 iexplore.exe 2340 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1520 iexplore.exe 1520 iexplore.exe 2340 iexplore.exe 2340 iexplore.exe 2092 IEXPLORE.EXE 2092 IEXPLORE.EXE 2384 IEXPLORE.EXE 2384 IEXPLORE.EXE 2384 IEXPLORE.EXE 2384 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2324 wrote to memory of 2328 2324 rundll32.exe 30 PID 2324 wrote to memory of 2328 2324 rundll32.exe 30 PID 2324 wrote to memory of 2328 2324 rundll32.exe 30 PID 2324 wrote to memory of 2328 2324 rundll32.exe 30 PID 2324 wrote to memory of 2328 2324 rundll32.exe 30 PID 2324 wrote to memory of 2328 2324 rundll32.exe 30 PID 2324 wrote to memory of 2328 2324 rundll32.exe 30 PID 2328 wrote to memory of 2556 2328 rundll32.exe 31 PID 2328 wrote to memory of 2556 2328 rundll32.exe 31 PID 2328 wrote to memory of 2556 2328 rundll32.exe 31 PID 2328 wrote to memory of 2556 2328 rundll32.exe 31 PID 2556 wrote to memory of 1520 2556 rundll32mgr.exe 32 PID 2556 wrote to memory of 1520 2556 rundll32mgr.exe 32 PID 2556 wrote to memory of 1520 2556 rundll32mgr.exe 32 PID 2556 wrote to memory of 1520 2556 rundll32mgr.exe 32 PID 2556 wrote to memory of 2340 2556 rundll32mgr.exe 33 PID 2556 wrote to memory of 2340 2556 rundll32mgr.exe 33 PID 2556 wrote to memory of 2340 2556 rundll32mgr.exe 33 PID 2556 wrote to memory of 2340 2556 rundll32mgr.exe 33 PID 1520 wrote to memory of 2092 1520 iexplore.exe 34 PID 1520 wrote to memory of 2092 1520 iexplore.exe 34 PID 1520 wrote to memory of 2092 1520 iexplore.exe 34 PID 1520 wrote to memory of 2092 1520 iexplore.exe 34 PID 2340 wrote to memory of 2384 2340 iexplore.exe 35 PID 2340 wrote to memory of 2384 2340 iexplore.exe 35 PID 2340 wrote to memory of 2384 2340 iexplore.exe 35 PID 2340 wrote to memory of 2384 2340 iexplore.exe 35
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6bcb42295595205db850029650ab6870.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6bcb42295595205db850029650ab6870.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1520 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2092
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2340 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2384
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56907a8e1ed68b5a824499236a7731404
SHA12e2bca99cc1c231a8a4542e13933dd75f9154cd0
SHA25618f1d715d75fa50e9b9fd28ac696e9ea6492288e462b96974dfc4a42b7d352b7
SHA5127e6d0a2f9a495256a648ef4c4b337aca5294c8ebe2d6b105c3294c1c896b585a6233445f193b0e9fb3c7a18562d59c5257c34d66d350782dfea1cf749f0a550a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e6e81df66aea532704dfe91e7ebd8c66
SHA18d6e6b0c661a82f9111d7abacd96e99bf59fab57
SHA256017d68d4cf507177d7c702a6d4641e8762abe2ca59ce81339dc131b280cea1b0
SHA512680a7d6ed4d77a771cb39b87c8a9c1ff68c070265550eaa4b94f5af162ef7d6f85a92a19efdb746e181db92958ae7d8e2208b9a6fc010a3e949b2bab2a6418f7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51ebd4a25667c6b0427ec7143ee42ba8b
SHA1862c56c2d879a62855664752208900e80b86b3dd
SHA256aafc338b2bcf72e6cc83065146d96d3bbffbbb7668df86495b0c295cb24a2a94
SHA512e3f5fa0428dafcb3e25128dc6ed4fb3c1cc396dcccd02ae39e969323f7c3aef0b26f70734c407334b74caa57086a467ff309db07179fec680e784d8bc79c387e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b0c83d421ef46c34f272c30688d79c8f
SHA179d4f26b94507f49f9cdf10093f1f5de94cd37a0
SHA256aa0e71a7fe33f775737406f657c567cbdd23373ece8b0dd55c6e170a35c43403
SHA5124e8548799befa393af45fc1aff4776841d7f6a128e757ce91964c8c4151d6878c94feaa10093d084619bfb443a3c2c195882b620aad8502878e7a7dc42d86092
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56fa03d6858b3d301646853a0240ec12d
SHA1a467c0c36e21def95cd63ee0908c1e66857198cb
SHA2563c7f3b13bce9fe2ba57332f93e39772f50274fa277327ec69e9880ad6091118a
SHA51227b296215ead81f2d025a68dd8e3da8c12d4704c92ef81281eaaafd64801308901facda58db8a28d293b4f8483f828206f2c79a89073602abb1d92fbc892d2e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD507210e78226d6dba62c75fe2bc1a17d0
SHA138dd7ee0caddc91c2f0ef47764ef20d56b34be97
SHA256da66a13297e407d34ac4149e9752148f42c3429686e3b411eaac66e03e09b9b6
SHA512ec60dd29b15372cdeaef2a4c111faec7d1e81438a6286f7b45ce767ec0f3be994b37217dc3622f12f4d39754575aad85454ef5fc7a8cc7d42144541c21e2a814
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55d474bfe152a077b818668c136ce5964
SHA1bcadfc74598ffba0657d317f21126390d908d9b4
SHA256f81df6a0726feed2de112ccef60c2162ae238389c5d7bbd0de9122207a56fb96
SHA512097dbb58591dae8b803e1ef3bc59e09866cad710cf7cdca2933db1bbb142f15c2a177757683da8fafc7d9d2e4800dae17a395f5e30b94fc87027cf6b539346a2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50ca6f0d3ab01f8f82ed3b9d737b0805d
SHA12445b953c8da34c11d629dea5b950110e1bcb3c2
SHA256ee44f027630c45f851a4e262935af0ad5376943dc42809e695686d93e044f16d
SHA5125c88046fc9a4d3e8bb2546e203acce28738db1ade67d44c79e35047af223c0b12f4024742aa62264f769a404678f12e9f35dd70f07c6830a8a72c64b9334b7c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5080d751b1d5b8792fffa73d10baae491
SHA115ccb05ffe5c2a96c2c147da36015cec636054af
SHA256d9f62187f81504963c9222ed9cf27d4fff2d3363920bb44ccee44e564ce64a35
SHA5121cec464d67b629c9424482c53a78767d61ade34afda1d037aa86d406de85d427351c4fdae5ae34d4cc9ce4098276efdcd448b552724defaa98b14408ff347f1c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59cace36df0811ef7ccf952d4da5442c1
SHA13bdadf5db37d8f2f960d477be2109d34cdcd563d
SHA2569e05d5bd5b67b1beae406bd7e105f494f292808362e21639c8918fc2269bcb54
SHA512904cc74a2d6aa47d1b4accad21cc9cd7bd4daac7799142e2336df78136dd1edb6f9fb17158e163a518376a650db87ef75b8daa4aa4bd5a8ac688ba5f66be5200
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD558584182cbd5ccaa9416097bf48463da
SHA11e1ca7de060988c28fb9dc7008eafbf1d183ed6a
SHA2560e54a0a7c0c4964e63478d6a5d8ccd7518942b5fd3fcb9765e8014d0a099d17e
SHA512566554eeb8e78ea7175d35d39932c26954fe87dbc3b2cd837a2871e8abb868886ee78137c6fcc1c20d66b5ef9003e8b14d123555def0125d3e5db2738fd6d698
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD524f2d3831ae6fb340a2679fe88b7a63e
SHA1e7b6128c9ebf5f84c4dd1926990367b2ca92e19b
SHA256addcf71a78d11f5cd264769b50d94575ff329845ff8b234df186de8ee02b3f65
SHA512b23f505b91c00516570c56f466d3d371ac8a01954bf189f39ae778cb6d0faf921ff2651e0b4e146992696a77369e9750898ed53771de16d91b3d07794bc1ab84
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b38b395df00fc2e20d610fa7e5c1539b
SHA1e5bfd41d595fceda475bf73a89323beae1f2c829
SHA25658af988fb363f8930a04b9d1f73a567a4c4fe45e3ea0e624d7654a40339bce98
SHA51264d61e61f73745659ccb41b4c8ea70f6ea1f96edf50422dbabb2ece13a118c3c9eed8ab377c71c4c8c80e11938b4dd25c3afe397b65d78e8c97e9a713bbd14d4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD588c92f1d96e6978537d50f4d469fcb2f
SHA1632fc22f052d494de38aa844ec6d84a213eda626
SHA256ecb8945392e8fc0379a212862707b98ed9d934be3e623725bb9859cd221a09c6
SHA512b61b2c4d87131ded52021e9cce05558cfffe20dcaedff471d27aafc9c9f7c8415c9d74e52e64b7bd4b467a830ad98f4690bde1b401c40f1359b7edd4ac3e43fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5456650d4e772b5be066e68b1b8d967a5
SHA1e80054b4ee0de7e5de656fa0cbd0038671354d91
SHA256da4d30245c4b813c768bb78d5bc222cd001beae1fccb8ca969daac8123bd28d9
SHA512bb3ab5bad4cd51496f9bb4a1125622f3370fe65f5256b36a466aff1fcc1acc3829762ac7e91caf053d232fdf622eeee91184907573b9157fba39b99ac3216353
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d223a75b3d8708c1e8301c7c38bbfb8a
SHA1438c09498dcfb5881be020d38d93e935a6b9c90c
SHA2560a29955056466e18b894f3bea91436474e5312c451b964551bfdf4670e993fea
SHA5127bf10e3288fc425475951ed5b623abceb189ae4c09e3495ceaa61db399e2e12867613733376e73ebe2d15632dfa43045f3215b31679d4ff448c2cf1166a3d501
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a11f40763a904836e8e74fd2b059605e
SHA1b11115241829a89baef6279f143ac0506f83b4ef
SHA256fc1a024bdc3cf65b7ffd0496d9e32a92af4375eed72399e38f4cb03fd0f239ed
SHA512aa9c4262b8785ab0476387352a170b4d5432aa3bcbc655a1392bc6b45bd71a3f2c8d2a2915751caf46abbcacaa9fb83f617fdaa49018c2ef74589e7841b9874b
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8471AAF1-C9B8-11EF-9841-C6E03328980A}.dat
Filesize5KB
MD5a1debca1ae6e6ba7745f5107b94b7d9f
SHA10b17e41bd1543341d3f7dcd914014772c083a8ba
SHA256f652a279108b227221de639441243f45743c00b4d0b5621077972e8aec288b78
SHA5121d4ae58fb787d6bdb96afe3cb1189312f2d7602cafd00bce8c8e4be18948615df46a82a1839ae7b96c28ec688abaa00f1c00dcc94f403d2d57e1b152a03d2e8b
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8478CF11-C9B8-11EF-9841-C6E03328980A}.dat
Filesize4KB
MD5f5e4ce297349e70f7d4d3d78f0bc0bf9
SHA170f0ffd31b6c27cb9f7a2b2bb6a5ac156aea5339
SHA2563bf396f9fe79304534b7612c3945553e744d9df690a7d3a16edc3789dea8cd21
SHA512dda3d6780e3b890a1491d41f6b5ce4fe34138f359b101f9981555b322a864b6df5bcb051f4beb9fcd2cffe832c974ea14875ad4fcfe476822df5505f86b3e1fc
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
105KB
MD527761550031391c56a3a59d3cb7229a5
SHA1643e456a5fb02a820e79e33fc66e8496f15e5955
SHA256b6b449ecd550692a3d8d5424e00885155e898d5cbbde98543a5b7b877073daab
SHA5122aa9607f71e4cb99ab4ccabe33a5f192117b733306cd8d1f4f3054077572e522bc71e1eae679877b5554d0bc3c1281fd5bcf822a2da5da291e6630f65470d0d6