Analysis
-
max time kernel
118s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 09:04
Behavioral task
behavioral1
Sample
JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe
-
Size
193KB
-
MD5
78d3d849c18c4894eac9f5563077b430
-
SHA1
1327f55432f6454a9fe9591578aa09c3a9d844fd
-
SHA256
1f1c4cbea5cbc5e96fd5d3044680cdf4703133934cfa37bb8ee72f4c7867409a
-
SHA512
e8bb03fcc1c81d970ec52151480f29a84b7494793b89afe13bb24bd8b9f7757859963c99ed19c210ccf9b9235e4b487f7d712c0579dd8ea9d86b88c1a477ec27
-
SSDEEP
1536:MOC0FvV4OguHxjhpA4Bm7uW0vSUsghQevBFkutIbgTuFqKRr0aF5frleGhd9TfBi:MwV4OgSzBmh04eZFkz3Rr0gwGj9Tf8
Malware Config
Signatures
-
Ramnit family
-
resource yara_rule behavioral1/memory/2532-0-0x0000000000400000-0x0000000000481000-memory.dmp upx behavioral1/memory/2532-2-0x0000000000400000-0x0000000000481000-memory.dmp upx behavioral1/memory/2532-4-0x0000000000400000-0x0000000000481000-memory.dmp upx behavioral1/memory/2532-6-0x0000000000400000-0x0000000000481000-memory.dmp upx behavioral1/memory/2532-8-0x0000000000400000-0x0000000000481000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "442143360" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F57178D1-CA7A-11EF-8BB8-FA59FB4FA467} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F5763B91-CA7A-11EF-8BB8-FA59FB4FA467} = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2056 iexplore.exe 2556 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2056 iexplore.exe 2056 iexplore.exe 2404 IEXPLORE.EXE 2404 IEXPLORE.EXE 2556 iexplore.exe 2556 iexplore.exe 2812 IEXPLORE.EXE 2812 IEXPLORE.EXE 2812 IEXPLORE.EXE 2812 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2056 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe 30 PID 2532 wrote to memory of 2056 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe 30 PID 2532 wrote to memory of 2056 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe 30 PID 2532 wrote to memory of 2056 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe 30 PID 2532 wrote to memory of 2556 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe 31 PID 2532 wrote to memory of 2556 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe 31 PID 2532 wrote to memory of 2556 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe 31 PID 2532 wrote to memory of 2556 2532 JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe 31 PID 2056 wrote to memory of 2404 2056 iexplore.exe 32 PID 2056 wrote to memory of 2404 2056 iexplore.exe 32 PID 2056 wrote to memory of 2404 2056 iexplore.exe 32 PID 2056 wrote to memory of 2404 2056 iexplore.exe 32 PID 2556 wrote to memory of 2812 2556 iexplore.exe 33 PID 2556 wrote to memory of 2812 2556 iexplore.exe 33 PID 2556 wrote to memory of 2812 2556 iexplore.exe 33 PID 2556 wrote to memory of 2812 2556 iexplore.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78d3d849c18c4894eac9f5563077b430.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2056 CREDAT:275458 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2404
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2556 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2812
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51056e13d32fa74faf6b2df8bcd45503f
SHA1c2b64cb09d6fb57447fa1381af42e549a7f521bd
SHA2567b5e98663a0d3edc32c0632c7e645c75c46502d9f89d46adfd2529150512334d
SHA512dc664d750eae18145efd080c45e2e650bbdb3d38923bd0689e30801ffa7cbc78d0f7dd3ba60737bd8f917c61a29b2bd6651faffc838060c17b3d7b4bc85d2034
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519c0f821a222608c949b9d0e867942f6
SHA1dca750e45bbaea4a55f97b08707509672039958c
SHA2561bd152ccd986d2cc2243af73a1a3d6a886342265b258be600bbaf3bd99bd7b20
SHA512d586aa1ae65ba894adb40c652db08cf2501ece2bc176c43a32a0419a2144c3ff3e99b063406e6c1ecdc012a2a56f11a412d9b9c0bfb098db2316d063fbd044d5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5879ff608a1bddeabd2175f4066a2815d
SHA15d6852f35144ae79ba93850743d53e64796b13c1
SHA256357e673e2929470ba3a65435eea02d7f66a68b6661e92913dbd0954f097695d2
SHA5122789006c9ed6d429bc9ea03a3110f2bd126e40e2c5026d4db4f856e164387e134b4dbb794b9efcf2642f7972c74fec61010175caf43f701f1815902afb4eb0e0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c6d173a41c941476d122e913b69617f3
SHA1ac5899d701c2829d2cd8a1eac88004cf8b0d8996
SHA2561f3f3d3ee10642cd9775b1f8a0d9a4a83d5f56d31a6a73db09199c3f718f1910
SHA5126db32432db866170ccfade4f7913c23061be973550c9b5209eeaf97fb7a268f98128f2ff2c6d3fb13928d2ddff0c62235f43286c2212f87476dbdbadce7537c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54b59a25d41e2f5f8037eeef408119d6d
SHA162a966c1e9a1a27741e77911266293fe76e6c80c
SHA25641551350a583ae9519a14921b2082650742d195ec4b74585f3beee475e07158d
SHA512eee4f145e05b912d839687908ff0162ddbc87e6924d3cdcc10c98322718f0744adb9aa96389f6d3ae8fa3916b1af2b328e416d70180f7670c43ec5e88879100d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53d7439600be418406203682ba7e63a6e
SHA1f0693b92fa48915143e467979b0c3fbda870ec11
SHA2568967d1bd83d96d3fee349f9c41c9db1221eaa58a79ac7b9d5f430a8014b068df
SHA512aa5be3aceb564761c1f1be9a8608f48c2ca793ddef2883139838ebc37f5580ef410266ab6123c21e06425094993448a1bf28d9641f5f753e192314951e3bc7c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f6c268c1e52c4c479d8330ca1f085ed4
SHA12bdc3cc25ff59ab04e240a608abcaac5caa14505
SHA2561ff7a0de2ba711fecddfa2ad0b171acbdf2527babb28d6f4d7b69c3baf591c4d
SHA5125daec56e2a301e8321c12598ab84edd6bc97b39338f14c5faf7dde272196cc969f4475199bb6a53663c70b65404998e4cde36c4ae26d7d4ee0622f44741b68e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54e6701cee9345f87ad9704fcbf19def7
SHA1251ec385f0ec745e0110cf151f1d76967eba1cf3
SHA25658818748953992671dabdc1fa8871744873a4d1bae595c63d5c536cb7f24b64d
SHA5129d9be4319199c7c4237c9e87d041f1bc5b13af5362fcbc7d3c5c03b324dbbc9623e6acaef8c8515994d5a79e7c8dab9a95e1a76c4e7618a1aeb2675b5ce4574d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57187023ece213c7dd1216be556ce6c28
SHA12052834834d9afdc2ba6cc93b5d3d630afd51474
SHA256f0d704831a6ccad2c8a55b63c1c1efc4baecf85ddf0bd0cd4ecc1cb75be63d9b
SHA512eacc3fa803da2e16b3083351d4dd7ffa9b788618dd978740019971aa5f647738edc36e9f7f3d2b8703c128f5682d13aa23ee7bc9e8e86a133a5644467b871485
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD534d2d20d0d0f3f2f3a8b9e453e90bdd8
SHA18bdeb98d3858918bc74887eac41f2b21b193140e
SHA256b174615a71ba6b9fc4a309b8b359bf1225b1bba7245363893b3774ec0bde2473
SHA51290e7ff10ab082d4dd63a742f6619c83f2875afd220ade0d8df2296bec562842b652c2aad405bc5cd4bf42cfea752bfea572cb56379aa376a5d0117a0561e325a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5417d9951a6da88b31efeb5f58841fd66
SHA1f796649e4960164c17880127b8f0c2e651f302dc
SHA2562900d7e6a3a87e2314150a9c29f31241336e0aee0e0318e1f04fa01fcfe4fa46
SHA5128ae41b7292dad635c146a2fd94a284b03fdce1a408ab99ec45bb3c3c917aac918e11dfa05c5ad4bf28eb0fd748a4ccd486cf69e4d238c663b37a014808ca1f72
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5651098e1ea93a6a8bea1f84c2e942768
SHA1fe54b34c0e8e664cadda4a7ea9746b2faf666a9d
SHA256982a084e8eacf4d37ee129262f635809738bb417681a4d9eb687ba35622b36d2
SHA512b21606297e0dcc128bc77b524cb917aaa2e8115f0a51de5058e08348d8fd02211740a7518dab6b141b8b14f5cacd7bb56a5ee7695c1f3d20d64c7d5f43581cea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56f7d53f19117af1b77ed0d48667e7455
SHA1fa0168f4a06e70f4d4f25c2e69d59a48d4426a0f
SHA256b7aa190e5befb0c140f99678eb60be821e63c659a01460e48d94ac546bc1e828
SHA512cded9779e5563987dcfa02b80bf462d40cda0115ea4e535fcbb48b4d951f158e882407ff01eac317ee3505e66011429183f0963261c9272b38d73c8cb40fc12b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58ff4af911f434a624dee00bbff29573d
SHA1dcd7e6efc80a46a48868468062c435ece018d678
SHA256812456c393f0799e4f6adbf5f9d35253f87334fc17c25075854088813adbf053
SHA512481d85c75f1fa9f6d10d6e4c7fcfe1068fac786191ce66913798036827ea60b36b93920a009f1ecacdc0943e9ddcd196cfcd2057a0df72e6c2d864156aabcbc2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52db549a6120f4b300036fc26db48e998
SHA1c84eaa4b8b63f1c04e86d777cf320ae63c4e9e61
SHA2565eeec6e8a939a4416995c538d1c271a7b5b634af6a4bc47c521e1c19f214ec84
SHA5120c9278d73bace67edec286647fd881298a267cfd3a01af1c138fb258337f41202545976aaf86b52f85a26f12258f7eba29200dee9f6c9540bfb4ea18fbbd77c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5667e52d6d674b560b9350cdedadc737f
SHA152033d9d42a633d10594fdc0cc77a4644c7075ba
SHA2566d9bbb3e7f08a2fdf91dd79a9a18e39b3ba9ee6d4855aad094df0ba6fd310172
SHA5126e32865936362a3316670ad5bec7a0ef24b3b826802ee34961c621ce85891e024301bd3a414f45f8dcf266c225616c058b419ebbd84e93511942569fa6088791
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bb956b33486abf1a7f3fd1a72754268d
SHA1387dc87b8d933a83590aa70347a30c8491bed4d7
SHA2564e2b5b8ec1f9a271b1e1a8abd486674d8227aa0491be844d72cb39680e3e7f05
SHA512e32e82cd3b622e184334a7a99ce0b81261fecf798f971c09539532bd3866e068abecbec05763aeea23df2f03a906e52b74ad75f7c98f2e1e752008ae8715d940
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e098d26fcd805e877274f7f1f5fa617
SHA131085609d7ce6ec6f73f766bcac23b68e0d4aea8
SHA25649b9c47973e53a247e4bdb9936b038c46f618f7bbd07032c09c20f14cb9cb265
SHA512587bf024b9e0903980575042429afcf20ca4f1bc7b0731b92adb95282b0d3ea301db247e5b237f070c591196495fef860370c82a339d64f235c76973e89127eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54f1fb76f6f91dcdb2d57877012643d8e
SHA1f5f2f98adfc9bddf071661125c81e69335c5c44b
SHA2567b42c31becec858dc3d0a4acfe9a13f978afc1f52992b41a61efdf12ceffd156
SHA5123edc5acb5b9457c1254789d5e6b438d80a7cdbb1476bb965fa98b692fe24662534c28aee83f9a879254171b209f2ecdac29b523ea58e33871dc61ff34fe9f2a7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e1e9926dcfc77b9e8106a5648bb428bf
SHA17e61d2fabcef49fcd841097764670795aa55eca9
SHA2569a56453413f8e30da9f142b9e29c7c70b610279aa09239a5c68c0586f0754dce
SHA512dbe75836686a6b7fa54deba567128b2af7d4ab66ff3ac3e8074464180a2522a0a137f8033771ede8c6abee01bac97055336f795d065a9259ac031881fa7b02c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f1ea6f11e16023697c107ef1c9f89387
SHA1a3d150264373101d4cd7029626d87d87e25b3b79
SHA2564d1bd1868de93419951fc9447d529eb25fbf3b44af74a4d95857be2ea724455f
SHA5128af881651da5d4c93d63bfe53e26f6801f2f786402a6a7e0186ee2e83f0ab03b4bd505d5b252c6cefcb78fc2b51df7f78a05d515c2981018b8fe0a8cd559254b
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F57178D1-CA7A-11EF-8BB8-FA59FB4FA467}.dat
Filesize5KB
MD5b91f98f69877b7cc10eeb526659e3317
SHA19cc74d7c800fa8996b3f92129ca214c2d044f6cf
SHA256f43db7e7da5f77f2e3499947ea2ff11d7bc146aacaf191397c90e6b1060e291a
SHA512a4b4a5f4b2e853d9059813da3abef2e78ea922b4f328ebf770ddaf84c559d86e7e3d2c47a2a3d9c3c7fb87e8acca257ff937493a843de440996608cdfbd05921
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b