Analysis
-
max time kernel
133s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 09:24
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_2009450aa44ee1c9d061a26f564862ff.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_2009450aa44ee1c9d061a26f564862ff.dll
-
Size
180KB
-
MD5
2009450aa44ee1c9d061a26f564862ff
-
SHA1
7120156b1917d221baa4e45d4f19d8cbaf7a523d
-
SHA256
56def55f3a1bdcd719dbaa639e93ef42b730e6b8cf7fb44a465279da7b83ccde
-
SHA512
50ac97a73b534b4cf0e7c243797cdb7bcff408f62160df9a7952e205bcf3a7cb800aa3ef35423242a37465418f2aa143b4c757354a04247b48700f3fc4f14b1c
-
SSDEEP
3072:vNEqkap78EqMJxy9NG30CejqjHI4f82PDZTDjrzjRBcNhP:1EqkE4hMue9VfDZrrB+LP
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2732 rundll32mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 3064 rundll32.exe 3064 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/files/0x0007000000012117-5.dat upx behavioral1/memory/3064-4-0x0000000000A60000-0x0000000000AC3000-memory.dmp upx behavioral1/memory/2732-12-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral1/memory/2732-10-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral1/memory/2732-14-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral1/memory/2732-16-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral1/memory/2732-18-0x0000000000400000-0x0000000000463000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F7F4A271-DA34-11EF-9A25-6E295C7D81A3} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F7ED7E51-DA34-11EF-9A25-6E295C7D81A3} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443872517" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2732 rundll32mgr.exe 2732 rundll32mgr.exe 2732 rundll32mgr.exe 2732 rundll32mgr.exe 2732 rundll32mgr.exe 2732 rundll32mgr.exe 2732 rundll32mgr.exe 2732 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2732 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2696 iexplore.exe 2816 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2696 iexplore.exe 2696 iexplore.exe 2856 IEXPLORE.EXE 2856 IEXPLORE.EXE 2816 iexplore.exe 2816 iexplore.exe 2552 IEXPLORE.EXE 2552 IEXPLORE.EXE 2552 IEXPLORE.EXE 2552 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2396 wrote to memory of 3064 2396 rundll32.exe 30 PID 2396 wrote to memory of 3064 2396 rundll32.exe 30 PID 2396 wrote to memory of 3064 2396 rundll32.exe 30 PID 2396 wrote to memory of 3064 2396 rundll32.exe 30 PID 2396 wrote to memory of 3064 2396 rundll32.exe 30 PID 2396 wrote to memory of 3064 2396 rundll32.exe 30 PID 2396 wrote to memory of 3064 2396 rundll32.exe 30 PID 3064 wrote to memory of 2732 3064 rundll32.exe 31 PID 3064 wrote to memory of 2732 3064 rundll32.exe 31 PID 3064 wrote to memory of 2732 3064 rundll32.exe 31 PID 3064 wrote to memory of 2732 3064 rundll32.exe 31 PID 2732 wrote to memory of 2696 2732 rundll32mgr.exe 32 PID 2732 wrote to memory of 2696 2732 rundll32mgr.exe 32 PID 2732 wrote to memory of 2696 2732 rundll32mgr.exe 32 PID 2732 wrote to memory of 2696 2732 rundll32mgr.exe 32 PID 2732 wrote to memory of 2816 2732 rundll32mgr.exe 33 PID 2732 wrote to memory of 2816 2732 rundll32mgr.exe 33 PID 2732 wrote to memory of 2816 2732 rundll32mgr.exe 33 PID 2732 wrote to memory of 2816 2732 rundll32mgr.exe 33 PID 2696 wrote to memory of 2856 2696 iexplore.exe 34 PID 2696 wrote to memory of 2856 2696 iexplore.exe 34 PID 2696 wrote to memory of 2856 2696 iexplore.exe 34 PID 2696 wrote to memory of 2856 2696 iexplore.exe 34 PID 2816 wrote to memory of 2552 2816 iexplore.exe 35 PID 2816 wrote to memory of 2552 2816 iexplore.exe 35 PID 2816 wrote to memory of 2552 2816 iexplore.exe 35 PID 2816 wrote to memory of 2552 2816 iexplore.exe 35
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2009450aa44ee1c9d061a26f564862ff.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2009450aa44ee1c9d061a26f564862ff.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2696 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2856
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2816 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2552
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59fb085b8f7bf83deaad4c48bb0603e23
SHA1f834380e937516ad3049daa33093a4c2c0d14f77
SHA2563b1abcf9f9e7c2679da03d9641264b7dfc4b175ab104234f48336e236d6d8dbf
SHA51292b57df0a725965a69c3d79be172104234ace52e0eed579aad2d5aeb41514e26800994256ccd9809d575619f294fcb7543d3cc521098b581619a143a3d37a495
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5df562323cf48b47a05d2da5095ef4b01
SHA1652c1f72a7843c572e99b10b1557fa268cd44fe2
SHA25627ab8d6890176d139747e362d3241b447abc9dea38156bbcd61eb7f748db2eec
SHA5121dbab621b8162b0e8e75f908f16a71ed3002505f57e9f3ee0174895eadb42ec27d93a90717ba1be711320fbaabc06a1977ac93af6847189b5c25ce558a633fd9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d8df855f0693851b07c3e8b5ecc181cb
SHA125e2e1268b244bbfc69a7871c1fddd77e4cc0997
SHA2565208bd9b6b70b148fec4bdd654ac81cfb5813f7135d0aa5d758d2dd2e05cb8f6
SHA51286b184b96af6f0fb3b8ca4b2acbd085ec5cf729e2d49a96073664123d9f9a63daac5ca6534f305bcd0d9e769878c2f49adec194ef608c37ec97b9a5d36a062d5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aef3b7dcae040ce02adae3d67767e5a6
SHA1095d7014e82b6fd7f0093c56b3250b470f7e078a
SHA25611b049bc5ca655ddab42b23242edb556a22738417676a0ee93e6613e2fe13c81
SHA51233bee4fb04eca36281338136df8df67ce3617263961670cb2037350f39f3883909f57f4b0ca00c0ed6aaa2134207ab4af6b7b0dbdd80e17c57b4782eba7675d4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e33bbec32947ec59c6ef0f03acb68cd2
SHA11d06838165a33cebf460ac2f68f7700448448984
SHA256972ff9e7d96407108f5002bf2bd81319b4f10a1cf9645a5220c9dcdf1dd22604
SHA5124935aff3ddc0a538b1336574ad1bca0edc57f953eea159826621c0beae8ee79bfb54f4925024c389b59d1fccd1b53a3d4a9257dcf6adce9fe757aa9ec874d5e3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cb33b5c34c7d0f90705fcf7da58fa12d
SHA10e0509f68a2a0a2e1527f43723ff4458c4b29919
SHA25646381e165891ca704edd32358abfc2ce3b2f37a3cc839b91d74d8766ed652c9b
SHA51281f2a69f588c2417143aedb49136836efbacfc3e4bb5434189bac6e33c72e16f798e06c4c2136a8af50eca7e7d6646eb0d87f06689c396f9bd96a42d6a8d24a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50a74ceee4232f7235bb7efafb496e006
SHA13c2fb868e6e795d2d86ed41dca804060e572878c
SHA256ff33dd3ef16534e4066303c08d6ea435ee3961b05638dd2235dfbb2ca24baf1c
SHA51255dbd71d90b7afd5205ead1aef35a3413b8175f9756c5e38d583ca8891d5404dd22f5dfb6e559aa8bb29b28fb01e4ededb344377ada15e59e565bddc9e65b332
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5447dbe47dda4da13fd4bbadd34288a45
SHA1fbbef8d9cb96b942191d5d8bf06b6a92379ed085
SHA25679574e7529656d94bc92c642a15cfb73d76df0530f0b66dbd824086ced1eac7f
SHA51246dc12a572d80ce2b6cf8d336e3de8a99c47ff924dfc9ca3b4594e94f7421523b74db837f8617e292970d48b0b053fcf5d17e87553f881070d451a8dc7abff23
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD564e582151ac2ae615968961fcacdff45
SHA140f86b2ca022b16393842a81d7b8320f3dbf1295
SHA256501354769363f6d562fdad6867fa2b08cea2c7d6fb4cf5f5e4a8b158d96ec999
SHA512fcff264edf8ce25b794f981b7e00e3bbfa8e819fc2a358295e8ae96d269523a74c2f6d6b97e4bda4ea06d2022d29d29eb1a048cdb622d6143548fc8b67210c06
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54a942c5263343915d0a358d23bf2e9ed
SHA166af191e4655475d26ba85cd92545c44a774d1cc
SHA256013736f8557034a759b950e525c848bec2d880bbf7aa2d0c017e27e71392a8ed
SHA512dc889010a3fc93d88af0285f4cf4c988f57d2d911f2d0419bac9cb0cd70dbe994d93dd83779f83f057cfad37c7d7d8d599895e66db012ea5c1a53a55520733fe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fd3121992d6b1bad3f3e0f8452e95d25
SHA16d1b434ae1c8e525c586f4a0312d9691db9b7739
SHA2566ad12cd3f0412bd9412a437795a5fc56dbe533aa33d194129f198c58348c3c73
SHA51269290822012da6d5c2874e8f7cbf758ded22c717b47fd9c02bf158b10268719165953d7ff0a354ca7a63528d91046471d04ec525ba983d867af8a5d5bc2cc463
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5934586b120a4fb77cffe2f7acee2b838
SHA1907946825d6174727c5607654f5a9a1aa801c14d
SHA256394a230f7ef02231881943c3a97c6bd8b13fff74f9a8cb6f030561e21a68ffd7
SHA512228586ffe67ffd7dc7c127fdb10b688dd404c9a9c201840c232ea43ddd7257685e004c524834673c1dd03a3e71eb50c11f94cc890b349009d058043d2b3540e1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5613b54ad2e8f373754b252e2bc3e4894
SHA146aa7ef3cb8f3f72a4e6d9af8d864451be84aba6
SHA256824e65e2688fde496899dc058faf9b6254f53cb39aec2d00b9b73e639df52d39
SHA512cc6caa024cd0d7249ed88021c56f103c9d93012226406f1bfe0536887c26cd280320d370de8a02a2dabb33c4f9e9fdf0a77e8e13a2e9e7acee4e6391f5e95620
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5762dbee3b537182fa3de4dec5af6322a
SHA17f36eb16ff8e76417492440facaed7d5d235f4b4
SHA256723526374359e4919b2d19d980652b9b41b504fd3fd1185df82e0e38fc1d9bbf
SHA51266d59cabadaadea72f28b5ca417a163c03066fc7465a060faa9dd738a689b424713fdafbc1dacf8ea0574fa9083adcdd9677420c18885ffe17c78f2ccd3c1434
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5563a61af668dc8da3769b0e87c8bb13b
SHA1ea2824cad8d4d24b8b5d2b9b36ef8b5b2778c1df
SHA2567e212e6d2520b3cf7503b229f1433523c6a4818bdcc6800ce5b281c6608ef5b9
SHA5121093062251ee58cf1a912c78a9fc2231439248cc5d5a4dacd8df7c9ac32326755f33f6bee12479dc333122c5fee8034ef0a420949155610717cf139d33cc0a0a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD518ffb2b824a8c0807ff3e8e464ba4556
SHA12c28f58f59fc81ea13beae40de8732a26efaf103
SHA25697cb3b5ff9ac1cade1004860908a40161791a6f66a17e91dd9143a45eb658a6e
SHA5124f8870fd2b3609cecf6e8db8ba522ee693b63be598c0454df2cd6f2df30a32f5fa0f063b02043d69630c348a8ef0d0e68af2a2fb27f057e63d340f53acf23dd3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a06bd6b8568de60bd31c7e3ea69a6355
SHA124db1736707f79deda4f54b231cdd1e2f6a85ba0
SHA256c765b7ee00331ed31b285dd0adbe6a7fe0319e25787cad17a73ef037b84d6767
SHA5127d20e1f3a936af9b89127fe97edf91051c7e9cd48c6907df0c4bb408c2528a73ac0d91d8a7d4fbd9a4751fe5e0c967461048c90cd9951a3eba8a3dcdcacc3bb7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aeb89297f44cfadefc3cd010d66068a5
SHA1c5c9bf283eaa029a558da77aaa856a391f74a3cd
SHA256501a193c9ad9ebf8e58b82c5e73f86448edb5ef44589688dd596a176872529dc
SHA5129d356a6b1c4776e8149b8a6925e85d71dc6087d89c2f6353e308413936cf3fe3b1aa346a55f307e4c45a8a6caee8e442b96930a2b5efe8e7c1d1eb6d6e191f82
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD581085ba6267be65f8325c27aa3675eb4
SHA12f6f981cf64736269b6cb86242e8e44095206075
SHA256bb10e11dcc959af80d9fe70848fd35e2f152615d34f3ba985f375ade7d5884b4
SHA51239a800486dea6efbbd2cf6ac4f7f4d82791392ba64f713067cd2d8c9a5523d62b53f985ecab1caf5e13f9ccca2cb0c5abe3b6af278524a13867ab9fc4b06a070
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51447ef2edcbed1d2fa6bf9c28a6b9504
SHA16c012f502a9eadd4e13cda0b43454c4231d55835
SHA256ad39edc924c6915781761af67c5d54dd8eaf944235cd312b7e4b52e68b5c1ee3
SHA512039adc511f739bb846c6475b0e0ac300df04e64a4cce51a42e040227351941bf784299a2b8eb3b787a46c684305fe9b8bbded05f3021faf184488f5eb8c91c52
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F7ED7E51-DA34-11EF-9A25-6E295C7D81A3}.dat
Filesize5KB
MD5f1cdc233d73d1578a89d1bf2b45abe86
SHA119b1b13dc93ccedd6f99a74308fa034be4ac888e
SHA25664256c984e551c155058dd68bb55199a7e61e9d7255530efb1626cdcfbabd4cc
SHA512cc8fb98c6bf35e9c69f9cd775d1370588eaad0cfa989e962ae35d15307779b2762d409cdd39277eb2cd1f3c573ae442814e1bda71fcd90e597e5c360a7bd0eb6
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
133KB
MD5d83374187a9308d90dd5659e95f01373
SHA1796799bc4e5be46b639f1e6979b554c1efd8fa00
SHA256d2c95a02ea13d4fa3625276945fe7fe8e799cff15acec4104c17fd4fd4ac0d2c
SHA512286477d60e1ebfb0e6b018aaccd891259fc12c32200c8a7f1f88660f5b711bd8163d2a95bb41eb02f429b990d6b174cda874cbe675b921ffaeb29da0870759e5