Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:24
Behavioral task
behavioral1
Sample
JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe
-
Size
201KB
-
MD5
85f78c4e0c8227638da9e4a9c9394236
-
SHA1
9ffdfa13ef4b0db8830d7f7fd3614c24a85b2bf6
-
SHA256
13e969d46f8d041e03d3ba863d422e4bde8e4b1c5b75b1c0ae4c33a63ce1b906
-
SHA512
0e8c71d6330bb00d070accbd88479323543aa2452ca32284302891ee80e52e58ee22d228a8a95b438d6aae7c53a7f13070179890818dea7720b74ba2fcb352ee
-
SSDEEP
1536:WOC0FvV4OguHxjhpA4Bm7uW0vSUsghQevBFkutIbgTuFqKRr0aF5frleGhd9TfBi:WwV4OgSzBmh04eZFkz3Rr0gwGj9Tf8
Malware Config
Signatures
-
Ramnit family
-
resource yara_rule behavioral1/memory/2288-0-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2288-2-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2288-4-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2288-6-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2288-9-0x0000000000400000-0x0000000000489000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{11CB9CB1-06E7-11F0-9081-4A174794FC88} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{11CB75A1-06E7-11F0-9081-4A174794FC88} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "448786862" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2392 iexplore.exe 2104 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2392 iexplore.exe 2392 iexplore.exe 2104 iexplore.exe 2104 iexplore.exe 2756 IEXPLORE.EXE 2756 IEXPLORE.EXE 2964 IEXPLORE.EXE 2964 IEXPLORE.EXE 2964 IEXPLORE.EXE 2964 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2288 wrote to memory of 2392 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe 30 PID 2288 wrote to memory of 2392 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe 30 PID 2288 wrote to memory of 2392 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe 30 PID 2288 wrote to memory of 2392 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe 30 PID 2288 wrote to memory of 2104 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe 31 PID 2288 wrote to memory of 2104 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe 31 PID 2288 wrote to memory of 2104 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe 31 PID 2288 wrote to memory of 2104 2288 JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe 31 PID 2392 wrote to memory of 2756 2392 iexplore.exe 32 PID 2392 wrote to memory of 2756 2392 iexplore.exe 32 PID 2392 wrote to memory of 2756 2392 iexplore.exe 32 PID 2392 wrote to memory of 2756 2392 iexplore.exe 32 PID 2104 wrote to memory of 2964 2104 iexplore.exe 33 PID 2104 wrote to memory of 2964 2104 iexplore.exe 33 PID 2104 wrote to memory of 2964 2104 iexplore.exe 33 PID 2104 wrote to memory of 2964 2104 iexplore.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85f78c4e0c8227638da9e4a9c9394236.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2392 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2756
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2964
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD583142242e97b8953c386f988aa694e4a
SHA1833ed12fc15b356136dcdd27c61a50f59c5c7d50
SHA256d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755
SHA512bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5902e9e1040f36f4a87a78d3ef1bab8ec
SHA11e06a1d45bbae8fec6677c3c60f67d421cdbc929
SHA2568c464b01c5187aaee61b8e9a586919657d5c5ecb610c0b62b5acf55985beb573
SHA512c68dae57082f8f9772e33a80f5ff78075c974ca9e845756198615a22efede0f5fe09058f2d322aebf4ba90bcf0e02f26504539f804f7ffe5ab95f3d37900a6f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d2e680cf77c1db87f74aac569a2eb9aa
SHA135ea6d8ba01e781e8095ff582ad9676a74ed2ba6
SHA25642db84a39aee7960b87431d42d9cc1f51b20c5a20168fe09a46aa84f44a43ef0
SHA512b2e3ba1c538cd2b0ccc72282baa722f3a0e5c25a85b1cd2c21963b73c9e2dca46fb69761605cd322a4c8a1b0b4701e90e5caed36df8918bc990f7e6994016873
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD572ac277849ea23f688155f5e39b999e3
SHA1d1d60a648a5af0e70f910f5484e6f2cfdb9d1aa3
SHA256fc3725e2ad14a990b9bbdd9c328628baac756602bd6fe2b014960a54a7afed41
SHA51222a15eeba6f3e6e34997d888970c51aa6d2d6e1c0d6843c02ad893b301492d2d0016e9123d3f31763c246e00ab1563b76951dc784d92dacdb4fdd91ca392e651
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50b3c77604f458b78fefc692ed4ec0f9d
SHA19b714a5085663f44f23e993e7b8d9296a170253c
SHA256bf129952538356e6422e52c33834c1ee75f9fc2abef498d1dca6e5bebf0d3497
SHA5125497b11d3fcf9ef99e9c59327d436fb729938bac36545f392f15a8c4b003cfeb6f3a34db25ab7c34c0929f85d20e76d603efada57785c0526409552293188af2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bbde2c888395fa326e8bdc67666c86c3
SHA140e15e633c2beb20d35e0cb2c56c129d0beda028
SHA256a8be992aef38d9757d222efeec377504ec4a9079014bdb848c43610b2cf827ed
SHA512c7b111e320e749ee312c98053e30926dee7365078de5b5216a10a7ceca4b6c4ef4d9f0f12a43650c2c75cb834ee720be18d9a948137a32b35b3add1389e0a843
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5cfb6609890b065d137603d0441c68679
SHA185ce88ba6711e6c328ed42329a2b348edc15f0b8
SHA2560c23d3c681c98e18806cffeb32dee61f475ef0ae0a72023a19cf95c081b0a3f6
SHA51276991150638799a37f6d53a210e27b7c455e8c73ab13c45504d9c20ce8061b960383077d65de8851314ad8b8eb8179e3775ba27696b86dddc595a017e61b67a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b63cb953149940c4887397e9be44a898
SHA110339270104cacc63734500cb6c469f09119dfd6
SHA25699a4bc860c51c7210d226e87899e9456f104429d6ef5495dda70ac85373c81cb
SHA51215adb0ac7d72ec177158e49517b7c4d335c92b63c5ec4cb37a9849a9b0235b599d0939997b42a77652e036fd6d45cbc2669741582581f93f7f16de5235c915e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ba4c99379211ecaf58ec2d01bafa9fc8
SHA16a7e0ae14aafb49b2a83db22f684b7efa05b1ba4
SHA2561eb5618ba865548242866432ee471c4cff527b86cd217c38083e30bd7ad60865
SHA5122a7503e25871654f80a5d5fbcf6d7897deee6bed17b44b6fe342a54e08b657ed76b14380f728b32e1c1fd56f0f32c26112a3c60c77dbd0f4a3998c09dd1c1037
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5df558b8b4eaef8d69152ec59ffab2a38
SHA105ca285e3d4bb0c673bccfc68a10238cb7e90299
SHA25679118c0c32026e73177b1c6ec485ed7cbfa0fd1b79b6629a5ce6ea0cfce5e855
SHA512e4ae88b596061d3ce2bb00abe7bde0f8117455410063cab73dd49b9ed9b2366bfd10e291d1692223d12dcc5b94ad02c7f553a0bb72125ec6fde5df0a8e1d7204
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57dd163968eee17027b7ba39b8bd9b88f
SHA1e467b0b1891a4cd6ef42d00b0e568e21c98df6a1
SHA256d213611b69dba960af39fa3208b6bd099cae1f8921c05e998d3f3cb2f81c3fdf
SHA51246acf817ebcc1189eb8a8f51dbb21ca954d1fc63042a15122ce6682398fce468f03d3e967713c18f1559ee3db982ca27080dd557545351a36d0476706101c444
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5cd452b3889aa49c6033daf10a41c4a02
SHA1d37dfbf64b483c7563cd9482e8b19109ac61a147
SHA256477a6aef4a44d5dd16813e664e13a844358c36e48ac0ec73b64a639ea32a8055
SHA51255dd45cd9bbea65fee28b11ccec5a98c9c346c4c5573c680dff796c6e8c456284ca50c7d06097ceca5db24dd9a3b547ab79d6d8b7d0ecc66760bcadd4e3e09b7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bb78fd6595e8c153db646fa9b376f9ed
SHA11b42639b240dbbc7c4a21975348cfeaea0a12069
SHA256ea0f328db4e44fb4d95d0d926a6d13edb039aa5864418dd461e7ad4125c51459
SHA512927b3ab152fdba34351f095768cd3225903f4a40eea394945813cec870b48dffb0145d65500db10c89f132ca46432e4d33faa590eb559c66bc10e6649ae45c48
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e2224241b2db1daa1f531f4f18e6c761
SHA17b8be5712e78d3234e5937bbf314704ccf4e0fb4
SHA25690eae48d010487acc4f05039622cdbb0a9bc84461598a915687cf2c78573d0ae
SHA5129b701b4861644f1fc24bfc8b4bd0b07e3821cb2e9af5370d0a5134829bcc1f6556b4e99515e82756edd3f6fc83741cb8b2df214b3a223fd1ae51781c255bdccc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58c651f3be8b8d81b19dee06bbc713583
SHA13c834374cacedd0f67f026abe550d159e31139b0
SHA256edc3e6db4aa694eb434f13fedc91c0ec759d3f5707302ee6932e9059652111c3
SHA5125a0cc2e4372a1147368b1965feae739ff344506549f80c3f5c830760ff62936ed3dbb7cb4d6e71dfcfe338f3136880d5092a4eaff7e55c20c2709e4060b4d556
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54c3b3ddcb39617b1b239794ddca51f47
SHA1f1d29b603f864f01139f1cf7434941eb8f629d59
SHA2567d76d616bd4205fa1f52c69d4cdc8123c96d5f496cb71172dc70de9654ff0ca8
SHA51293bb304f6c53e794411fd43939bbec28bd60fd888aecdbf67ba5a0cb2865baaa6edbd6a3e6ddc614e05c64618846f1980db53ad6efffdd02e57cfed501687370
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d98a25fe1bb9f8ab274f341dacb1d88b
SHA1f70fb1e0f19c66e4ef588fa13f3d0ac06c424bc3
SHA2561c80d6da2935b95704284c02ccea35ff995eefc7410b427b191f6e3b20b44761
SHA512c7a2ad78a29f69de12b75fcb69e40b57997ce23b7cdc3ebc509b492caa115b8a3e7c84517598cdb3d826ee6461a35a25be322f9e778a8fe18e62ea6ebc977597
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5275790cd7d772ce4fafaf8986b405a73
SHA1f95ff87f790a83950acaa5fb8eed50307712d490
SHA25699eabaf58988452bdd89b68f10a8636046cff3d9903b2001d5f43d52a37534d1
SHA5126d12db4f0e65f3ee749afb08f013d481bb87c3bd214c816c9f92eadb6a3995094f0daa53af3858c3d5fca8dcd1c67695a8682342f28e3f39c67ec1f371824709
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bbd531876ec3252be4f262fa2db10c00
SHA1ad51d199881e0375aadf811535c880eb7e23b12b
SHA256e2a67e9c85ace37409e1ed5f16a6932fe6388e994787ace11cb3fb85b6cedb02
SHA512d3e221cc4fc9f6d9c1ab37bf442f6d54e93ed694a5eadb1359474290571152f803f65dd673076613e81735971924b37ab5bfc7c505ed49de86d1ef1061168090
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f2477cf2467ad91197cd5ac52dad27e0
SHA1c145b603f324836f0b2bf3cf3e405d12a535e6df
SHA25695676aa4537f77deffaa01347dd6af80490ebb2d89ba6346ea837d3d628a99db
SHA512a51aaab2f5340235dcad97b0a439456e3b12bc1285323b90c608d41963e7b7e2cf872466f2422096958a29b75039dee52e311ea5af4f3a81abcd7ec00080444f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD51b8a4360c8b7d5987b8ce34fb58c379c
SHA18ad80f131488d623abb2eb4415ce3fd4b6a481c7
SHA25684efa2f0aa21c27806e2a3e5894c95c9acfd616301aa2e9b3341e6204a5ca44e
SHA5129dcd47f0548b6519cae8edb7545516c56e61388c98ebd27995686920ab2b6588770f712bd806b7dd869786bb1e2eb30680e8d52c515c7b0a37fa96c501518b5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a5115c3ae7fc5d2cc700fd4cc9dd93d3
SHA1b01430cb511d5deb083a5f9c6ca1035ac5a54f82
SHA25687273cbf3af5820fd93e09566a2205fc641bc01852e185e69e6be96ac4e1d3fb
SHA512bd7a55a8fa8359940c3a9c0814c359cb45d21a7d34631fc6614cad20ff237f90c0309d6b8c3c0059a08b1d34f65a6cc34e7c14c8615ca348e802fb53b5cb731e
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{11CB75A1-06E7-11F0-9081-4A174794FC88}.dat
Filesize4KB
MD5ed7c3d48c12c8411ba0ba13e982d5f25
SHA18ff0b1ddb120c974be6eeb2baa2999999b452547
SHA2563393c9014152fca36b996786f8d7772239eec5957501165b46d54a7d19e41b12
SHA5122ecbde635cd7badbbbe2ec667d0e9f52bdbe43485cd9ee346a5f0cfebec887442b65884d9637e45466d8fdf61c2bbb67db0ff2fb808df2a6945536677417a527
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{11CB9CB1-06E7-11F0-9081-4A174794FC88}.dat
Filesize5KB
MD5458b614db220465f4702cad0fbc350f8
SHA149bcc30c5db380693605b94f5be784323b41731b
SHA25627733525e00981f1c194b02f0ccb5c02dc77f07d1987eb3f6640c423e492f953
SHA512bd625c9602ac05666f99897bc2cfa3ddb2947f7ebdda5f285750df608e0c2c65e81b6c860f5aff0a951b7d5ded655cea396e4138ce663a56b5d97d70e035ae52
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
183KB
MD5109cab5505f5e065b63d01361467a83b
SHA14ed78955b9272a9ed689b51bf2bf4a86a25e53fc
SHA256ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673
SHA512753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc