Analysis
-
max time kernel
122s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 10:30
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_03ec10929b76bbaf5a0ceb3f0dc6e169.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_03ec10929b76bbaf5a0ceb3f0dc6e169.dll
-
Size
758KB
-
MD5
03ec10929b76bbaf5a0ceb3f0dc6e169
-
SHA1
2f335ec0b1c58607bfceee35de8ed964672b5d74
-
SHA256
26db98ebae10f0bd20b3717ca495bfef41b94c6d2b50a29115a2c94331d9177a
-
SHA512
3d87b25dd8f83a361cd97bd53465b544b65e7a437a76a619d6bf54a6a7108b8b3591ba4022d84246bdff7886a3ab0509b4876e5e34c400c0f835a3a50bf25dcd
-
SSDEEP
12288:/zb9rMfc+CKUQyUmjtc4euuzPrs9pGp8hunWoopooK9kwPK3p9zro4AF:/zb1MlCKUQyUmjtczu6Prs9pgWoopooq
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1996 rundll32mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2108 rundll32.exe 2108 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/files/0x0007000000012117-3.dat upx behavioral1/memory/2108-5-0x00000000009A0000-0x00000000009F4000-memory.dmp upx behavioral1/memory/1996-12-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/1996-15-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/1996-18-0x0000000000400000-0x0000000000454000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443617327" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{CDB2E201-D7E2-11EF-B939-7ED3796B1EC0} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{CDB54361-D7E2-11EF-B939-7ED3796B1EC0} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1996 rundll32mgr.exe 1996 rundll32mgr.exe 1996 rundll32mgr.exe 1996 rundll32mgr.exe 1996 rundll32mgr.exe 1996 rundll32mgr.exe 1996 rundll32mgr.exe 1996 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1996 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2704 iexplore.exe 2836 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2704 iexplore.exe 2704 iexplore.exe 2836 iexplore.exe 2836 iexplore.exe 2880 IEXPLORE.EXE 2880 IEXPLORE.EXE 2912 IEXPLORE.EXE 2912 IEXPLORE.EXE 2912 IEXPLORE.EXE 2912 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2728 wrote to memory of 2108 2728 rundll32.exe 31 PID 2728 wrote to memory of 2108 2728 rundll32.exe 31 PID 2728 wrote to memory of 2108 2728 rundll32.exe 31 PID 2728 wrote to memory of 2108 2728 rundll32.exe 31 PID 2728 wrote to memory of 2108 2728 rundll32.exe 31 PID 2728 wrote to memory of 2108 2728 rundll32.exe 31 PID 2728 wrote to memory of 2108 2728 rundll32.exe 31 PID 2108 wrote to memory of 1996 2108 rundll32.exe 32 PID 2108 wrote to memory of 1996 2108 rundll32.exe 32 PID 2108 wrote to memory of 1996 2108 rundll32.exe 32 PID 2108 wrote to memory of 1996 2108 rundll32.exe 32 PID 1996 wrote to memory of 2836 1996 rundll32mgr.exe 33 PID 1996 wrote to memory of 2836 1996 rundll32mgr.exe 33 PID 1996 wrote to memory of 2836 1996 rundll32mgr.exe 33 PID 1996 wrote to memory of 2836 1996 rundll32mgr.exe 33 PID 1996 wrote to memory of 2704 1996 rundll32mgr.exe 34 PID 1996 wrote to memory of 2704 1996 rundll32mgr.exe 34 PID 1996 wrote to memory of 2704 1996 rundll32mgr.exe 34 PID 1996 wrote to memory of 2704 1996 rundll32mgr.exe 34 PID 2704 wrote to memory of 2880 2704 iexplore.exe 35 PID 2704 wrote to memory of 2880 2704 iexplore.exe 35 PID 2704 wrote to memory of 2880 2704 iexplore.exe 35 PID 2704 wrote to memory of 2880 2704 iexplore.exe 35 PID 2836 wrote to memory of 2912 2836 iexplore.exe 36 PID 2836 wrote to memory of 2912 2836 iexplore.exe 36 PID 2836 wrote to memory of 2912 2836 iexplore.exe 36 PID 2836 wrote to memory of 2912 2836 iexplore.exe 36
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03ec10929b76bbaf5a0ceb3f0dc6e169.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03ec10929b76bbaf5a0ceb3f0dc6e169.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2836 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2912
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2704 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2880
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD589bea4a1835162411d5a91c163d3935d
SHA16e91480ac18cfec0e29250281964bc6999777f2d
SHA256c7deb0663a7e42dc0c77a7e02ec2fc7127571b29da722981d95755ecf77f1cdb
SHA512ee4d27f7d25d622687e68a42018ee8bd7e9a2f81f2e5449d13aa4ccf14d94accdb768514fb9ca8c8d5c6ffe8f18de875236955c158ca24500b5f7beaee0fbbc4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD526811d54529748a66e231cb55f363899
SHA100b67f05405cc819de472f1372ad74524809f14e
SHA256585d8bd1f4f329637bf9aa1d3f908046d2f8822162c9241f278447e4db1d5038
SHA5129bab0a4f5aff3262cc213dc3af2f2122d363e96826984ecce9f3875d875e8034458990af1c3b28f806637e719c65223635aa7cbadb719a9afea5accfcc7df906
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58b5ff356ba7b4f5cf363bbef1d9454fc
SHA1048478811045341391c9cd31a74510d517bb7e25
SHA256db37b81b8d3a091840e85b9524b67fd06225c3bc08e55eb267cf26532808f82b
SHA512baaab0073dae615ad0741897b523326c78949264d1b99fcda66662c5669d88863fac59de6e63536e79f4dcf2c2541946748305f93caec70d2b4b94488633843e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59008861b5d108ab17e6b53fdc0b94f8c
SHA1eec3ba81b11f061dd84641e072db9a805128ba85
SHA256e88606c5eba5b41746384268a59324a10cdedd28743ce328170a816dd598607a
SHA512366e21377cfd5920a1782ec31f399ffd43f5a50f6e54a48bb8d2663181cfafb60f61d56ca6cb32bccf8bb494a2b676cb3b80c06796e4452b0db7d53755c309a6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5054cc1615f0eb6c669e71fd375ed6339
SHA19eabe5eac3caff6e10fad5cd3addf6220d2af1ac
SHA2567411f0b95da413123104e3953a6a4bc2141f3be542433d9bc33c07f71d11dd95
SHA51201e828a9faf95f8b884fca72f5050ad4a7c8ffc0b4d966b3b538dffcfa57ca82a5553174a870ce20a569b99b4e024132d092fbdec59f0e0954a4f62405ba4570
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dceba03bf5586b061b709bbb260c74a2
SHA1b6684784543384c1d39b45f300138932fed8de05
SHA256af71c3c1e11db487a08404693bb81e1d5eb0ad13abd3c68f6c013750a1189aba
SHA51273403ba0190ffcbfa86f5db81ef58b4566ca332ba412cfd23d2d1a850442b62a9d1b93c204d2949a7d9262a022272803ef79fae061c4cf19c607cf4e6ea08522
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e1b41cb9cee601abfb8fe926c22d2893
SHA1052e04c29b939f717fbc1d422a4852bee8cb654b
SHA256a31ea99eb4f8fc812fe1f22bd7521d856f9b13eb3c5a5fc09d93e59a5320d4ba
SHA51237bf52842aec5bcf97d128569a58c8ee13a7f4f7f803060697baee663bfe800f2d45dc0ae0c8774dd2e27b98095cc56edcf967fcad94a694a631eb84f5d1536d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5416dc62d378c3ea4da564ea8e873013f
SHA1ec395b1912ad1c45492c098588755008db8fdd09
SHA256939fdb9ed01dbf30503081676e23203101c32e387c224d0297370760a5db1642
SHA51283ca5749ca1fa934346a87323c7d0db48c5942611ba80238d31455d920eda6093a9867e1f6762367d1f860bea40d8d3b677f77475bd5d4f0cde50a66543df6f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d8903aa5add7e0826cc432a238a79b39
SHA16cc2c3d5fad015f37864dd437fce59435da7ce29
SHA25685dc6f0be24ea5776a9f8cf296aa8ccbe056f0a9978d14ce0b0fc2ef05b9abf1
SHA512f9ffe5a948fcaf07d781f25033afc6b471ff2e4c684974814288494723d574ad2a3462e8fae9460c0d895afd061b36d37a29b93e807a62f3ba4d2635a0340fda
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ef7ecae0d3b4dfa9c6ba06344203bc04
SHA1bd062eeecb766edf7875f53dd539437477ea1d31
SHA256e801c83a729dccb1d474aed5ee96551f26e8207cf6ff2ab34d14ddeefb7769fb
SHA5128f7f65e0ebc18df560fba22eff345640e461794bf1fdfce4cbd1f68f02093d683c44d4647a0331a6aa7fde284bbe8d4b3ed72cf2a5e1dc11ef2c9a218712be3a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b3581facb1c1f2aecff2c920cfba6794
SHA1369465fb378322eb876a9bf9c124863f817de509
SHA25684f3414161266a38a03bdbe37019214633342738d7ffb4b4115139ff258dda4e
SHA51296d25588a24d654604f38417601c1ad13b3dcc686384e4e0f07f5d4577f0e43f0f05381c4cdcb5d550d0d671cf07e13883d67cdf7df3af27b9451c31a24ebbb0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD551a46508bcb61e6ce686bba6a5632389
SHA139e3ff82fa793e092a47b6ce6960bace6d623625
SHA256db88860851a37e1880d0935e130350d3b31988843db7f9e93de5ef0f4215df9b
SHA5128a84f233b2607a416ef0354bcd28b36e434ba7ce7a8ac2f01f1d1a4ea64c4e9b87dc850383db23da6b112df162e842de9b21ae3ec23b87d2f843fc68d6de689f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD530fd09565d9b4ce673110a9f0421d447
SHA1b46eb1ea1523bd4e1bfa52ec8b22b7e4caea2adf
SHA25649647c5eb92d274b0d609fb237ae09e8262ae3fc74b5bfca8845b89da5f77801
SHA512358d049c16b00d356459fcca36b1286bc8c40c45d2bd86168406cc5287e4061de563e8f310678ac518ebbd3d19e84149c7c757301884ca73ad4e38dfcaedf44f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55e1af8949e99fe3820bd94aa834c1aaf
SHA14e5821c5222ae2e76f82e366abb6a33b6f776926
SHA256c82d8027552379f195369c1aa81b85cb864474916f3214a86ddb3a1c54c8a35f
SHA51262f87c6b820e72e50079e2a8042489a4d93a81b90dcb0db5f5d99b330de797cf721872e5c27715f382efb94391b4c55d19db470fac306a5fc274db1413d488e6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b909aa00d04506e3f5489fabaec47c7f
SHA1b2d00fe11e33948120941ddea3ef1d63cf9556d5
SHA256c84680133f9a7d683086ea9a93d340c09a71828de148ff536c510d4d5e6bb517
SHA512847c48d7565aee6981a7e9e3ab9ec468d929de4ea5c1e71e6df2f87020c1ad0bcc737eaf83edd83083f7ca635feeefa8f5f39372a421e4360a0614c093456f37
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD581e6cfc314ca47484846b470f1fcb503
SHA132b5460a8efc072829bfdcee20311c65bdde9ffc
SHA256cc14115678dd6fa74f9c7f806debc6d86e47a15d86c377c2fae9ccfc9bcae26d
SHA512e5b74cb02e01d4c0c15536743425fb784d5c624e88899b730dbc8459b52fd92f89157d9d242147183cfdcd40bf5477e2c87764ed90c1963518f0eb7d3d842add
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD515c0bda2decebe8e1a8b2a94b4ea758a
SHA1dc295701ea920ccc68f3e861c5b14cd28ddab4de
SHA256e36f666542a8d366a258ca311c948f27eb646da62423143cb905f790b76341ce
SHA512d5165299204fd553bd07bac74f2fed2b3142eb80998103954bc767cb74f4e0eda05b20e3a98cd9a16855190bef71d204407e4784aaf6e62beded0a8863a834b7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52173f40a4a910f306955b41cd010b65a
SHA1ec4a089b829d707dd5a668181e56fc2a1d1f12c4
SHA25686070deca0d478863f976b52c6fde224ebd30211c9e238a387dd065d8c5c93be
SHA512705a309f4d89d15a21de60425a3031ffbddd2df7b8b6e1dfa6541e071c0011db943e1f75ea422a4800cdda0de2e53dc0b3a454c98523590d1b635c6b3406a89d
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CDB2E201-D7E2-11EF-B939-7ED3796B1EC0}.dat
Filesize3KB
MD52d32ea0a4ee0773f69ca973cf09816cc
SHA13176b0ebbadcc52de5e31e364d58b8caa2aab6f5
SHA25679e5e87d5b046c0be002eb031d3c7a619439d98b3461ead47f32fa2f705cb801
SHA51297407a85734f61d18698cad992780561b34e0b350b7af38d444d590d9f60ce232466bdb3dce48030741418c794867f5554718fce9810b92b0feea1a97b3db141
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CDB54361-D7E2-11EF-B939-7ED3796B1EC0}.dat
Filesize5KB
MD5c91b716510301bb0a472d32b6c8cf1fd
SHA117081baf75dc1beb19945cadac03c955ce706cd9
SHA256176f3e9a4c55d3f87b2020b0a7d319b7a1f4d5d0583bc0eef79205410064834b
SHA5123a39d98fb5df429c9047ef02d3cf959c744c87f1e636ab42e810993d35a2ac87e0e350a570bc1935730d4b38211439c599da4159ee85a8552f9b5817265be369
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
99KB
MD5f57eee1185dee33198b752dd1f66ad55
SHA1b60f88d65f8805bf2ca095ecd1727b15eed4ff12
SHA2566bb93bea58d84b9c6a562a6b888ec84ba0ecb7575b6c8f3264a9e9fb44ee37f7
SHA512cd97a2207d7ad6178cc7c9fb13fda7015bc30a924aa43b6e8ba07961ef878a841e6d025047a35e3b60ef23a3ab9b59b16d1abe09f39dc0cd6e5515d46630ad40