Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
140s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27/04/2024, 20:58
Static task
static1
Behavioral task
behavioral1
Sample
039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
039c40e72a78fb12566fc9cb3deac1cc
-
SHA1
601cbce091f3239bce6a72102922830c6b84383e
-
SHA256
cf50b85ce6529e189b6641d62b8920eb574531c95360f7d083091e7f4cde68c6
-
SHA512
5b13bf40241ade99dff429397b9febbae23e9db27ef6326f1f6bcb27e3102a313a7c75fc0b7aa2d8b30f0f062782b4e434074831f8dc5bb5a2ccdd51e353bb38
-
SSDEEP
12288:cTBHBsMHBGWXuHE7J/zBC1R85BrbWHj9fzT7/et2WN6CuBwuGDocbAci:cTjs3WXYE1rBCU5Brb4fjmtxN6C0co
Malware Config
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 2920 acrotray.exe 2420 acrotray.exe 2428 acrotray .exe 2660 acrotray .exe 2912 acrotray.exe -
Loads dropped DLL 4 IoCs
pid Process 1912 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe 1912 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe 2920 acrotray.exe 2920 acrotray.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe_Reader = "C:\\Program Files (x86)\\Adobe\\acrotray.exe" 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created \??\c:\program files (x86)\microsoft office\office14\bcssync.exe 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\acrotray .exe 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\acrotray.exe 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{021D84B1-04D9-11EF-8A7C-66DD11CD6629} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e861098c19b4244d8627ee4664a9606900000000020000000000106600000001000020000000df72732aab19af94685f203595570cd58bbde1e87788bea8bb44e44b34c2dc30000000000e800000000200002000000039b27d3d00ae9c79b3171043ea08c69b7b410f25a6ff620f531e1440882714de2000000007bb63eec9cd2c7b0cac139e66a362f471cedb4236d7d2eb5f407310f2afac0140000000e939d0d7d662df479a38c92c88173a4af3421e0324b6025705f0b99df4db9b9749cd62a01b19c3b650e5bdffed93cbcaacd897f6cd6b2cd2df3077d88f422250 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "420413424" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a01453c5e598da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff5600000000000000dc04000065020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 1912 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe 1912 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe 1912 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe 2896 039c40e72a78fb12566fc9cb3deac1cc_jaffacakes118.exe 2896 039c40e72a78fb12566fc9cb3deac1cc_jaffacakes118.exe 2920 acrotray.exe 2920 acrotray.exe 2920 acrotray.exe 2420 acrotray.exe 2420 acrotray.exe 2428 acrotray .exe 2428 acrotray .exe 2428 acrotray .exe 2660 acrotray .exe 2660 acrotray .exe 2896 039c40e72a78fb12566fc9cb3deac1cc_jaffacakes118.exe 2420 acrotray.exe 2660 acrotray .exe 2896 039c40e72a78fb12566fc9cb3deac1cc_jaffacakes118.exe 2420 acrotray.exe 2660 acrotray .exe 2912 acrotray.exe 2896 039c40e72a78fb12566fc9cb3deac1cc_jaffacakes118.exe 2420 acrotray.exe 2660 acrotray .exe 2896 039c40e72a78fb12566fc9cb3deac1cc_jaffacakes118.exe 2420 acrotray.exe 2660 acrotray .exe 2896 039c40e72a78fb12566fc9cb3deac1cc_jaffacakes118.exe 2420 acrotray.exe 2660 acrotray .exe 2896 039c40e72a78fb12566fc9cb3deac1cc_jaffacakes118.exe 2420 acrotray.exe 2660 acrotray .exe 2896 039c40e72a78fb12566fc9cb3deac1cc_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1912 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe Token: SeDebugPrivilege 2896 039c40e72a78fb12566fc9cb3deac1cc_jaffacakes118.exe Token: SeDebugPrivilege 2920 acrotray.exe Token: SeDebugPrivilege 2420 acrotray.exe Token: SeDebugPrivilege 2428 acrotray .exe Token: SeDebugPrivilege 2660 acrotray .exe Token: SeDebugPrivilege 2912 acrotray.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2664 iexplore.exe 2664 iexplore.exe 2664 iexplore.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2664 iexplore.exe 2664 iexplore.exe 1444 IEXPLORE.EXE 1444 IEXPLORE.EXE 2664 iexplore.exe 2664 iexplore.exe 1244 IEXPLORE.EXE 1244 IEXPLORE.EXE 2664 iexplore.exe 2664 iexplore.exe 1444 IEXPLORE.EXE 1444 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1912 wrote to memory of 2896 1912 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe 28 PID 1912 wrote to memory of 2896 1912 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe 28 PID 1912 wrote to memory of 2896 1912 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe 28 PID 1912 wrote to memory of 2896 1912 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe 28 PID 1912 wrote to memory of 2920 1912 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe 29 PID 1912 wrote to memory of 2920 1912 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe 29 PID 1912 wrote to memory of 2920 1912 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe 29 PID 1912 wrote to memory of 2920 1912 039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe 29 PID 2920 wrote to memory of 2420 2920 acrotray.exe 31 PID 2920 wrote to memory of 2420 2920 acrotray.exe 31 PID 2920 wrote to memory of 2420 2920 acrotray.exe 31 PID 2920 wrote to memory of 2420 2920 acrotray.exe 31 PID 2920 wrote to memory of 2428 2920 acrotray.exe 33 PID 2920 wrote to memory of 2428 2920 acrotray.exe 33 PID 2920 wrote to memory of 2428 2920 acrotray.exe 33 PID 2920 wrote to memory of 2428 2920 acrotray.exe 33 PID 2664 wrote to memory of 1444 2664 iexplore.exe 34 PID 2664 wrote to memory of 1444 2664 iexplore.exe 34 PID 2664 wrote to memory of 1444 2664 iexplore.exe 34 PID 2664 wrote to memory of 1444 2664 iexplore.exe 34 PID 2428 wrote to memory of 2660 2428 acrotray .exe 35 PID 2428 wrote to memory of 2660 2428 acrotray .exe 35 PID 2428 wrote to memory of 2660 2428 acrotray .exe 35 PID 2428 wrote to memory of 2660 2428 acrotray .exe 35 PID 2664 wrote to memory of 1244 2664 iexplore.exe 37 PID 2664 wrote to memory of 1244 2664 iexplore.exe 37 PID 2664 wrote to memory of 1244 2664 iexplore.exe 37 PID 2664 wrote to memory of 1244 2664 iexplore.exe 37 PID 1076 wrote to memory of 2912 1076 taskeng.exe 41 PID 1076 wrote to memory of 2912 1076 taskeng.exe 41 PID 1076 wrote to memory of 2912 1076 taskeng.exe 41 PID 1076 wrote to memory of 2912 1076 taskeng.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\039c40e72a78fb12566fc9cb3deac1cc_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\039c40e72a78fb12566fc9cb3deac1cc_jaffacakes118.exe" C:\Users\Admin\AppData\Local\Temp\039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Program Files (x86)\Adobe\acrotray.exe"C:\Program Files (x86)\Adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Program Files (x86)\Adobe\acrotray.exe"C:\Program Files (x86)\Adobe\acrotray.exe" C:\Program Files (x86)\Adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Program Files (x86)\Adobe\acrotray .exe"C:\Program Files (x86)\Adobe\acrotray .exe" C:\Program Files (x86)\Adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Program Files (x86)\Adobe\acrotray .exe"C:\Program Files (x86)\Adobe\acrotray .exe" C:\Program Files (x86)\Adobe\acrotray .exe" C:\Program Files (x86)\Adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\039c40e72a78fb12566fc9cb3deac1cc_JaffaCakes118.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2664 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1444
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2664 CREDAT:406548 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1244
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F294BF5D-84F6-4773-A650-083404FDF670} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Program Files (x86)\Adobe\acrotray.exe"C:\Program Files (x86)\Adobe\acrotray.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD526c192b0abe457821b73a465d8cde2d1
SHA1091346b18a5fff4efeb9e43968a0f485c5cb80bc
SHA25625aebb642448c19145728f0b02d7b2d8d9bf2dd5d8f12c4ef13a1bef28e3b0c4
SHA5128389d69e0a6a76b78c1121128d2816f9584969ac4d5d24259d472b0584b0d8d3d6ea11ae5deeaf54396ddf393dbb717362ab06d367652f5390e6bfb1bc06c793
-
Filesize
1.1MB
MD5fb90428df53b0324c3d0b853a11dee8c
SHA1d66c5767c015b82ebac30ae8804d0fec2e08e2a6
SHA256f0c66021e0d1366f0b66154d0f65ae44969d08c29eb24d4167043d143ab8b590
SHA51263ea805e8c48fc8b9634c60740811ad7a3d08dcb39bf0f987f515b5b925cc5e7dd058ff0b6589ebaabc5934f9f1899d5241022c0372fc9d1c339239e5d955d76
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD58159c2497ffb5c8e4781e98a6db7f52b
SHA1fc7a466006b041bc35e7a92fb3360e8055ac57c6
SHA256b3a3d7781396acb46011a0c8faa7827f8ac934bb402ab9b8feeb2c7652dfa3d5
SHA512159d7a59f8e423809d449c7ea66df93f07a14e9de703762cefaf143f405c5ffcbbf02ee524a57316ce4d296676cd1d9b183b61bfc34c0c3ee0d8f64aebf45406
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5cc4972d4fa88bfedc1b9629921050d50
SHA1307cd00ba17aa2904a5e367ab253da6cb2687432
SHA2563c99dd6d076aaa34c06aa41188c5dc9080d8ae991aaaff8288e7877c91d11992
SHA51264688a97be0c7ab956f75b365db614c5acc91bdb347702d5a6fc18c941c9c2a165afbfef0ab5f69676b9b1e20a9b6c3d2fbaeec575e6a70676c0967837cb6df6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD511c8582e23e67ecfd3a7e3aa5b69ce24
SHA133a2bf84306b05488eed2f0cf807d7a382d22ad1
SHA2560d7ea8b6f397647d0de7d20d01d595499c4a842ce6c96acd73aad00a76227ef0
SHA512012ac263ef251ddc4377672397739172005d3302a9110eeef6fc1c9cf9c8a7d5308b355c5844e8c97f618dfe0c819c7e5d965e0263f6d68248b7a89400370428
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD553c1f9de01aa36f914ff9bb5ed561ad4
SHA1653cca4ad37d8393ff5ea56b6f5f816c7f0f992a
SHA2561e62f7c93a742b6a50edbc0b7e0af3c3437f70f7da52de12fc8577ac3c7d91eb
SHA512e93b8c2a57b0de0a50598ffdad11c2fc9709552fdcbac0446d282e7324a25d4d3e1e47c92a66d68eaada7edfc17ee4971bb2000403a84dfa0b45b69574b75be6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5412606c967dfd6b31cddc89870404dcc
SHA1406c4439292adfaed3c9c90e73ce9d3c264c6885
SHA2561f3cf3c9904308b18e31c0beab9414ab2668063be9a3f391df1b05c74f64d0d8
SHA512259258cc53ec13b277c7d0249ce7e19f38ad201a62e3d03af16e5f021980948af8786ce9ba8558bad74dfbe738552a81d66e49eebe396249668491bce73aef94
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f98dc33d8c99e9c16ad41b92d7216e66
SHA1ded635130000af23d4137d70e71cfc882229d89c
SHA25614cb4ceed54eb9eb98b24284df83e61851fbe486ec8de76ea01f3d5ca4913733
SHA512bd3603811b7268ec3b592e7eacb9f295d8714b5c7553ebc8bf14af98f241809b7978a2377ff9078f25026927842e1ba3231ed5620121c147358068b286499ce0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57647341434400cf8738c158ebc27d607
SHA10397ab02f1a360df65ca19e8e435eecc10710ea7
SHA2563100c7b2750a1072f94679c5c68bf75704d5ee0a32b85466a27407ea423eb61e
SHA5128a4f7870f0075238e16ee9e6072b8f4f7cb2944cf1827b2a9bbe8ce5cee1342ce18a4935870f114bfd8d1b236924bcac807d5de33ed40c0a4426aa746e2ba608
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52a6e942296d01ff9503e92aae3832a57
SHA1a6826fdcf52fd569c75f03b2e930fad875b138dd
SHA256e46a85c9cb97a7f1fb94b778a6f01cbb4c4777ca76343731687f92f5472c9618
SHA512cd9298c510b95e541c96181bf7402689ca8d9f1b83d513eb3d60915035a15f0a81edc194603ed73b9855aef214a87aeea1976495e74ab3c217b1326b40d11abd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50a04005297eefaac5903d956b79e3579
SHA1ca3ef66255ebd1c9cf612b6b222122c24e4b8434
SHA25625244e14b7eba2953aea68a9419f63ac13feb867b59c3c1ea9415db6196f927a
SHA512d4da2234d672af8d97743c6c312a8cb5c5d00db199dcb11dc5cfee2dcbe36b50d6fe5b19269e734a1510dce1600c16f68e003744d2268ef85f84d2e3beb22473
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54d0db81897a0065ddb20ef4464ea8505
SHA1a0ab8c188918cb705517f3d62ea2378d7bf47a3a
SHA2566f7432a028d920a8942a34630588a27429e86df21c957b3c359227d6f491d309
SHA51294b651528ea9dfcc93f17aacdf746353d08aa13d9588e5fd5d57d9abab7556627283ec60cbcfeda6410037a23ab4231eee4c23259ac7ae84ab64cfe05551d11c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f43275a607007a17224ad2e744212e8a
SHA13c151c2d6e099c516b47251b2f000c4f4f6d1afe
SHA256dc59037e1e8212bbf4368dd9633acc117ae36a55c7de2c5cafa826e0b652755b
SHA512c8ff4d755ef779fb4f5c604b794faca118e9ef2a6f3d52e87a05b48628f04de379f221988221e4f94f81d8c99b2c38b880baa8fefed59d17b9e87f13153d6228
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD51eaf816d7060ea9dc86c0e526bbdf8ed
SHA19a792e43a2405c636d38401303f8a85c62578f48
SHA256e68a646d02dec4b7ee2adb009dd3111392bddc185f346796e43bd672c0f3c12c
SHA51200aa36eb14c5cceb2b353b1082dc59f2eff2558cf8c1b1186a5e1fcdc044d85ab29b13c64e8776fda93eb8222d955be69c10a8522c57887565e1b1826cf07395
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD595081b25bc5adae06dadff7f4c154c28
SHA1ed3455cf5ebc928bca04a46783d41a78985d7470
SHA256350e3f68b2577bf8a009c709d8b85daa385459a087f2fc3db1dc97499594e53d
SHA512425cd8e460333dc8e9d6461a0f3dafe391a000074030bf79a358ba5af78d4a53e78c251e9dd482b423d4591c6cd5e871d1391cebedc6e66b79b40feecfe71caa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f2c2d0aa92d85441f78409e83be0e47e
SHA15b8dab8ea04d031c340f9500d60512d84727303b
SHA256e8834577fef5b8ee336a7937544f00f2b9a5a930519b2d54569a496adf2c801b
SHA512c2ebfb8ca57d98aec283338c42236aae66c6dd8945bb885e33845f01305e40aab719faf409822b764050e5f206f164472a8199e18bf451b46cd80a993711714c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54f27d8adec4cfce5cb59649bfd4d5b55
SHA1dbda79f5a3b50b8048a97045f571b65dfa3dd45e
SHA256574de169dbcc8ae1aab5e2676dfdfb3f60bda67e2100c4c58010de2beb3ae1f9
SHA5126ea18505071489351aeaf48e81ff36dece09fb9f723236ea0220bbe8815930b8be887540a1f4a97bdb972f1b23c678542cbd9dd3014b8c4460d0039cc7edcab1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5fca36f138e161b064aead11fd05de4b8
SHA158382f7a4cc2d071198bd71f79d0c7a0572e78d2
SHA2560e1314105ae1a7e9f6220b93f93dcf9966f5f3b2d0d01f6e91cd69123665e80a
SHA51297e6830035d7d95fdf5cb427c0ce5be8c17158542731a765ea7d11167b2236f768ad4d97cedce12a441388f70e15f49fb8395e6fdc0aa9031eaaa96bd0dc5014
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5eb92baad650807fb674535f7ae433a5a
SHA12e136e6ea406f1b212c601710f2cae0227d71c55
SHA2560a52a28fcd92c00ceb0066e97f2ddd8068710d0f54fce92ca72b1c6bcebf71c7
SHA5124d1330db01ff68582ea2a2afe77d5ead639b7cb02c5e28c907ae49b228e3c2b8d7ac9e4d1e56239e7f48568b98f5a5803a4af972f43611eeec07597d518b5aad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c02fb2e78f96ae84b40c908944d713b2
SHA1f6079590f721bdf17de94e08cb161a6941069591
SHA256dcf756b8322a07cf0b9905aefc984491dfc3674cdf1668f0f7b2ba658d3df434
SHA512728cf67a1bf0c840c4c5d3469e83b31b3e751eaf09ed08f5fc6ec7da3fb6cdabf2167864c30780e271a73c0979c87f36eca29460e78baf131bec58f2de4213c2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52a65591f5c4693738eb08cc799696710
SHA10cfe8387e24960b9786fe61d54cb12e57e321619
SHA25645cf94d6db21233ff5068a5165fd7bf552fcfa5bf30d303370e1fced55c24d96
SHA51233cc4f435d4b9da3a9805136c517f8d22d7a2e86443881be3b2946a8b0a186cd6dac0c0cd18a8eb7591c6bc922053b7655eab9c42c6dbde222dfc10ca7f1a620
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c3cac626fdea6cd41678441c40cf2087
SHA1fbd51fb0841ef3f495a0df3321b5379c2016e69e
SHA256505eb5a2614e1c4fe5e6253bd8dc78c8364d1e86a4ac5974e30f4787fb533399
SHA5127c6a98ccadf43249dfa0da9f92e8e1aa513c093793d927ca0ac087fe715b1c48ab8ad7c1e8bec79ab3085e91f042939163828167a7b7a76a7c55b7aa27e5ead9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55871a42c692081521371626a850d73bc
SHA1aee3ef79e0495b20c15bfef3368baa45c035396c
SHA25634adae207b07ff56c4e31d5f78d7a124b159b44a5cd164e05318fc84e3fa87d4
SHA512669fdcac5db8668de2242928589a2b845e8a5c9d03821cf7c1063231f1acce7ee8bfaca1ae8ce003a78379c55cff50e8e96cc5d1da915adde989902e5c6bcd19
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD56bef345170be13a1022c8b42b43a3369
SHA1033a61117a2aeab184f89808b6563487344b92f2
SHA256a2dcff7f285def0282241ebb2328eb82a7e12076e50e58c335fba6d98734c353
SHA512017aca0bfdea13a45564ec8c482f4e6273ec1606db08a31d1c2fba40fc16010526e64a73a28d6def50967fd9e26b804210648f01c5b1da94f48d62754d3a84ed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5f2d83367f7e089a08e23bc82b7f60528
SHA1d90fd8bbca70f247e123e9412e9351dfcd8d7dd2
SHA256aedaa5726196accd46d396594cda4d2c2389ce7591a85644e705524c7fa3f5e9
SHA5125efa7ed51d9f27ed7025a5b18101411e8662025fe25624ee781fdf83ed2d71c89122a23b9e6cb9571d4b4d3ac76b715b467b1ed06272f638b9fbb447e01ebc20
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DLC17SJ0VG5BUESV0FTP.temp
Filesize3KB
MD516265459faaf5bbcb7852ccc9d038786
SHA196fde37b52cc8d1ca6952ed97ba18d93fbb7f05f
SHA2567ebaccc3c93e520500463ae910f367d4c21788e50e764987d932a9a1691cf792
SHA51253ad5f5e010ff44ce4c6a518818c29109230637667f8eb48731777b79ca2b1ab47e72237a653353a8e274b6c703a776e5df4800b4b18b068108d826718bda91f