Analysis
-
max time kernel
121s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 12:19
Behavioral task
behavioral1
Sample
JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe
-
Size
247KB
-
MD5
79a5c65b3419e1cb4c91e99300fd4339
-
SHA1
27e7df2d62aa364192c8d895a3aad4a0fdfb4f3c
-
SHA256
25c988c9776dcaa6837e0cff96e4a3c3e306157c9051a09a33f6df7971ece7e8
-
SHA512
01a9291ad2cb9be3c51c79f370758bc12ee1d88c82458931ae013ba7a64a1a2029bea707a9620ec1b7e97de20708f331920bfa262b23f5f047463818dffc900b
-
SSDEEP
3072:uwV4OgSzBmh04eZFkz3Rr0gwGj9Tf8cUykeqKs:uMzzILGFkzhr0pGj9orKs
Malware Config
Signatures
-
Ramnit family
-
resource yara_rule behavioral1/memory/2376-0-0x0000000000400000-0x000000000047A000-memory.dmp upx behavioral1/memory/2376-2-0x0000000000400000-0x000000000047A000-memory.dmp upx behavioral1/memory/2376-6-0x0000000000400000-0x000000000047A000-memory.dmp upx behavioral1/memory/2376-4-0x0000000000400000-0x000000000047A000-memory.dmp upx behavioral1/memory/2376-9-0x0000000000400000-0x000000000047A000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{2F8BC141-CA96-11EF-9733-46BBF83CD43C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{2F8BE851-CA96-11EF-9733-46BBF83CD43C} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "442155064" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2080 iexplore.exe 3044 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2080 iexplore.exe 2080 iexplore.exe 3044 iexplore.exe 3044 iexplore.exe 2820 IEXPLORE.EXE 2820 IEXPLORE.EXE 2868 IEXPLORE.EXE 2868 IEXPLORE.EXE 2868 IEXPLORE.EXE 2868 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2080 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe 30 PID 2376 wrote to memory of 2080 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe 30 PID 2376 wrote to memory of 2080 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe 30 PID 2376 wrote to memory of 2080 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe 30 PID 2376 wrote to memory of 3044 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe 31 PID 2376 wrote to memory of 3044 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe 31 PID 2376 wrote to memory of 3044 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe 31 PID 2376 wrote to memory of 3044 2376 JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe 31 PID 2080 wrote to memory of 2820 2080 iexplore.exe 32 PID 2080 wrote to memory of 2820 2080 iexplore.exe 32 PID 2080 wrote to memory of 2820 2080 iexplore.exe 32 PID 2080 wrote to memory of 2820 2080 iexplore.exe 32 PID 3044 wrote to memory of 2868 3044 iexplore.exe 33 PID 3044 wrote to memory of 2868 3044 iexplore.exe 33 PID 3044 wrote to memory of 2868 3044 iexplore.exe 33 PID 3044 wrote to memory of 2868 3044 iexplore.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_79a5c65b3419e1cb4c91e99300fd4339.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2080 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2820
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3044 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54f46393b79f5193407cfb5d5be7b8fb6
SHA10293ac6b00cf6f28c1d3a19f207a0286cd5e39d2
SHA256bb962adb81bec32cc3867cd30e4398f665a8bf3abc088de057157ba26eb78686
SHA512b4381b713c0a370b00355fd074bf6e99e290509ae82eb7711349ed661cd8a60add253519c2208675ef80f0b6df393d53d7178d3a68a7bebc93d7da759ede9fea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56173833c76ff8db187ba4bd2678425f7
SHA119ec1e7143d65b828452a01535e3226c2e18dcd4
SHA25664c72625a321bee5314622df503e4995ddd1ab2ef582af3186a742b779f26a79
SHA512b7c1a6ef16284041f65b896fd5821de7b78b973170ad19b1cd90f5d5015cbc6282e3c6b3adf52e82a2b25031e9c66528e5b4502b8b8738cdb6a8cc569a3bfcd2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD530b96b65cf13cd1a49ab3c601825fbfe
SHA11c30679573884559a311f6766b4c3fa4a9ba23aa
SHA256cd64cc05071d8ecf8e3cbe1bd50f5269b8ae25f9c18409104a8ce79b3e0cf625
SHA512edab25bd21795ebde29e77575603af2ac989d3dffab8be929848a94e8dddb01fc2fcad38eb03849c082e98093cc8be5b8ae0d1c172694057fa6e15db26fbaf1a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5662afcf1e5b1e03c549ea15417c30f80
SHA1307f1ab7eef398a2bf97e7164ee2a6aa8435bc59
SHA256fb85a257aec27df758ddd52246afb8deb6735794be33ad3a74d7f501aca925d4
SHA5125af44dd79b9a998cea791ad4dc9e92926e1db186ea17b3ee1f97fbffb9f2237e8b47d02895ea0be9beb6486562aa0f7e52b81cc7e30c9b2eddfceefff392efc3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dd0e598b0032e92ba4809a4f12297cd1
SHA11c1bb943cdcd25fc83e9adf57c5da6d75ca69e1b
SHA25621f562e6a8bbb1d2b3839e9f2816d5ac6f23806d6e44a76ec6c3ae42f9fc7174
SHA512d6ec6ea0d19178a430271e26131a1d6e19663a9420cee5c693b153ce373e43f8c6ae7e6536e32fc70bd0c8069bfa968e4796601943a5f67ed22968cd3adabc19
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54ffc9ade382bdf2478081b1a6bd67b68
SHA18b24914e51e44a51780b636dc7525833ade7cb7d
SHA256b100794644d9510220aa66115a0ae61f850d1403529a87955b986368ee8bdf53
SHA512dbb2b5cb01534c04bddff341f7bc87015ce690c82c4bd4cc6cd8893e805aa36e2977ec8890793cf5354a47cfe8fef1dcea6a0acb5d13ae873a65351a0fc179c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fc31938f31af6aa84efa96152793c76a
SHA1abbde06b31ea19cc5759f3941838bde30cc95324
SHA256d8af8cd1b2e0ff54a9d96695d81f323eb83408e9b8bb8450bd1d8e72c9fdd574
SHA51214ea68c3c74bb2b5956c6297f4a269701fd8aad31e668853af7796c490c61764b6c39259d6677a5bd80a522eb127b85fcefd84ce850bdf4940f0dcbd6120c9b6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD549e1c142ca970c3cbeb572156cbb6a9b
SHA1074a9ba23e403ee5698a3647709508cde569e81e
SHA256174d70d1fa109a2ccc0ddce285419922b0a89275a1fc5f5231197ed71189b882
SHA5126c25fccce5ab9d320bd3771ef71aa4bb4128e17aec3f88b476280dfd70524a023a9c98f915fc95904967f86bdce53171c79030e04015c952c15e0d133877ef7d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54cd2328df8041da94efbb57a3dc18c92
SHA15f393afa7321c8acaf9a49c2a2e399ba83c92e2f
SHA2562e1fbb3307f4a972352179fbef0a944752342988d797422daeb897d57122e29a
SHA512123ee81e7a61d4013fe24e3c760263143095409fffdb02bc73cf20a1e48f9565d828478a174a88800b7a967c4ec61bba18d9a5d28ebd552347cecabe953863a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50b60e35032f5a979b676ebe197f344cc
SHA1c9fe7f7648d8e70bcc61dddf30163dbff24f905e
SHA256a78dc25d52745f17ae75e9bf99854d5a22695fc66ef8733387a0fc7087be303f
SHA5121cd3a7756b1e93ee054880092acd680384757e4cc255352f0a68b1ff203c7a219e70a3e9259d72f3f31e7ee770252de77be4abbcd9dfbf8204a7b836bf5f1add
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b0f04603f6bc286a75fc443c6583b4c4
SHA1afc36fafa1ae65bed550a201f61ad21a4fa5d929
SHA2563e11b2c23b2b1f5521f0029d821ee187b4fe6c3c055f504965f98f6578775e2e
SHA51261433305e45b964c22e4d25b266b7f790d16ce1bfc738805327a6ae8c0ba925a733a136cc4932b7bbf36935a2c2767dbb76155ce79e4167fb7f08bf9f1e01620
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58611fe9b33e41556cc2ad066c2c59550
SHA1812e9a3414093b5fe75a85369d887c1d025f4507
SHA256b784e6f3df0ba91469bac8b71837196741926e8faf84dfb156de5783743fa414
SHA5125e8601c7f0be52421fca9c8ae337c64dc24a222fd85e7b8e036fef773516bc9da93e59a9966d84e9d0dd80116015a4f7e85536dd31f45fedb05b849cfc41c797
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD577345db924ee35a58570f1809fc3bdec
SHA1d1edb20ea0efb29d7d9a9c25cd1af1d39a25cc24
SHA256abb6580df146822556d774d58173e9adc1e046b4460f65b867d098f5a161d96b
SHA5125e0b8974855795fe24b0cc880e650460480fa7201b76aecff725dfb823b5e23cf00a4147a808cb28ba4cb8eaef2b688269af56a01159e4bb4e955cd1d0643880
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5423bd92240f024154d8c1524e6166ab1
SHA16956330086dc15bff28fb4c1e5f0f598eb57849d
SHA256838dc1432370d2adc503952d3f74f82ed8ed15b624de94b939cd341d88959ffa
SHA512afa894934e469f0d3d8fa447146380005e072262c1ba537b4359e18e22080d00b6a69f66cff4917ea7581001b5dade63236e6e7ae8db9fddab79e0e3fd9ea34a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5da8a668153e9c0c4ddc7ddfc1c2dac66
SHA1b7c64bbabf220d3d388cdc35750594185468530f
SHA256dac6d79a08a3e86093799fde6923d8766219ccdc0876c126dd6a6814a1e47c55
SHA51232b365d228911b016bbb2b5529606302b31001f241c6d9cb56597b3fbb8930c7966f51a08d66663e2f4d9771d8f2f3e8726cfe2637fcad87f34c4b8b03e4b028
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c67494b0af374b635262ab893636bd7f
SHA1f7c6f3da1aeec3b32741ade6fc50c65abf5c980e
SHA256dc37cbd21a30459fcdd0ab4c989afedf28f624076489c1d10763c2823d09911c
SHA512c3fdf726f0982a67d617fa6fa80a05c1cd10acd95b57fda80e057aeec251a27624d2df54bc33c0d0e7c5ae79e75b6f6bd4566f8b61c7e355f85d6ebde4e9159d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bcb1bceb5d7b56993bea253a09203a73
SHA19d1960612976baa7869f47fd6e05f66be3fb0eaf
SHA256762db891c06fe32621dae5283ed4068985c82044c19bc7cd07d14f65d1f17566
SHA512d645b6191a04e792f9cac6d84a407658a09a3e219026de06ad829ca035c9647ae087b00ac4deb18bdc3bdf3980026f87f46d1e20f5adf0e7edfbe1b74d19f4b5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5751d1eefb1c2ebac51b34c2bf1d58076
SHA151ddcccf2fcaccd714cc5f0caef7ca45bd79740b
SHA256395b7f5726cd1e22dbcc1a297f67a394eb773234676b54eb5307649f8a2be999
SHA51200e8e81390badb6aef0909bc2d112931b77213ec9a73ed61f5908fd7bb7c31a76c5b44cddc372847d81ba9fad5d662796f0c4189ef2e3d657108e3f8712ad576
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50f298ed2469a786c6369dc144885e38a
SHA1c049bf875617d23839e7f593ca4a226c4b517d55
SHA256895a1cdd46c6c5140cb564d24b6585ccb8697d9c988dbee3757eabbcab34ee75
SHA512a6e8c394c799161decbe16fd6698024320bda9fed8f1949a7c262fb63c11d6140138cf58a052a01da4f1b648cd8ee1502dfd5a6c552f3a7acac17a47a943e988
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58caf519fabd7fac9490402c25993be39
SHA14dd54e485fb5d1c8efd0643a930b5fe5ba31c9e5
SHA256aa38b550f572cd77529d34aa2bc3624e4088a10896dd82d981904d3eccc3c69f
SHA512edf14a9130b92b01b4144614862208baf0591ebf3ea26c53216d223426b79a5256e0336707f05a3e64ce4049b13d6b9eef6f03b086e4c042d2a107d0352f3e6d
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2F8BC141-CA96-11EF-9733-46BBF83CD43C}.dat
Filesize5KB
MD5e7ec1a01292d94253b836643cfe66c7f
SHA1b88e1a28e9936018cc2a351103d1824a326964a4
SHA25601135bc63153d61329bd3e649db02489630dc83e2c09fab6be13764272c7a11c
SHA512d36edd90e3469754c67f9dc1f06ab79a24ad98101a50d84b96818a7d9924efae8225e2603f875a010e29eb64e1ae10205adeca43be97dfccc31f458aabbf2a53
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2F8BE851-CA96-11EF-9733-46BBF83CD43C}.dat
Filesize4KB
MD5c17abebb9debc9c2eaf4184a5f19f9b2
SHA1743dbe004b7ad6a9cb0112353cbfcdd5aa406663
SHA256e89e468b59da584a0011968d0f1008a5fab440d2c5e727b43a67595ea3cc6b9e
SHA512a950ebf0ad1e848539d6fad18f4c80aa13ad939606e2301199836e76129b1b3f339dc7446acd466a3aa9858531147d6d0d8f989b053e474f1d8ec182d0b523e2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b