Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
133s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 12:16
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_861b36068788838eb29dfbacc3585834.dll
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_861b36068788838eb29dfbacc3585834.dll
-
Size
280KB
-
MD5
861b36068788838eb29dfbacc3585834
-
SHA1
5bdd8ce1d545a9e8fe4c857fcc540b7c596d5aac
-
SHA256
5357cada9b5bd0c4787ecfd84b6af9b6204d0cb9db93601f6244726e6dee4afd
-
SHA512
03e0a42ee7f40a7ee93a714fc6b191481b5ebf58bf28782847a2daf18a9c4d034bf338d811930a324302cde7d4d8d7a8c064b0bfcb05eeac9b4534879c5d1a92
-
SSDEEP
3072:bdcQ2ZNMSQvbajUTUItjT68+xQ2YBTsUZa3/YHV/j+3UgE8GFPj5IFUNDHSZ9crj:bATSOjUQK9BTso+K+EH8264MK8I
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2328 rundll32mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2512 rundll32.exe 2512 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/files/0x00080000000120fd-2.dat upx behavioral1/memory/2328-15-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/2328-13-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/2328-11-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/2328-17-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/2328-20-0x0000000000400000-0x0000000000456000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "448807630" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{6BEB0CF1-0717-11F0-902B-EAA2AC88CDB5} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{6BE64A31-0717-11F0-902B-EAA2AC88CDB5} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2328 rundll32mgr.exe 2328 rundll32mgr.exe 2328 rundll32mgr.exe 2328 rundll32mgr.exe 2328 rundll32mgr.exe 2328 rundll32mgr.exe 2328 rundll32mgr.exe 2328 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2328 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2692 iexplore.exe 2716 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2692 iexplore.exe 2692 iexplore.exe 2716 iexplore.exe 2716 iexplore.exe 2704 IEXPLORE.EXE 2704 IEXPLORE.EXE 2772 IEXPLORE.EXE 2772 IEXPLORE.EXE 2772 IEXPLORE.EXE 2772 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 908 wrote to memory of 2512 908 rundll32.exe 29 PID 908 wrote to memory of 2512 908 rundll32.exe 29 PID 908 wrote to memory of 2512 908 rundll32.exe 29 PID 908 wrote to memory of 2512 908 rundll32.exe 29 PID 908 wrote to memory of 2512 908 rundll32.exe 29 PID 908 wrote to memory of 2512 908 rundll32.exe 29 PID 908 wrote to memory of 2512 908 rundll32.exe 29 PID 2512 wrote to memory of 2328 2512 rundll32.exe 30 PID 2512 wrote to memory of 2328 2512 rundll32.exe 30 PID 2512 wrote to memory of 2328 2512 rundll32.exe 30 PID 2512 wrote to memory of 2328 2512 rundll32.exe 30 PID 2328 wrote to memory of 2692 2328 rundll32mgr.exe 31 PID 2328 wrote to memory of 2692 2328 rundll32mgr.exe 31 PID 2328 wrote to memory of 2692 2328 rundll32mgr.exe 31 PID 2328 wrote to memory of 2692 2328 rundll32mgr.exe 31 PID 2328 wrote to memory of 2716 2328 rundll32mgr.exe 32 PID 2328 wrote to memory of 2716 2328 rundll32mgr.exe 32 PID 2328 wrote to memory of 2716 2328 rundll32mgr.exe 32 PID 2328 wrote to memory of 2716 2328 rundll32mgr.exe 32 PID 2692 wrote to memory of 2704 2692 iexplore.exe 33 PID 2692 wrote to memory of 2704 2692 iexplore.exe 33 PID 2692 wrote to memory of 2704 2692 iexplore.exe 33 PID 2692 wrote to memory of 2704 2692 iexplore.exe 33 PID 2716 wrote to memory of 2772 2716 iexplore.exe 34 PID 2716 wrote to memory of 2772 2716 iexplore.exe 34 PID 2716 wrote to memory of 2772 2716 iexplore.exe 34 PID 2716 wrote to memory of 2772 2716 iexplore.exe 34
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_861b36068788838eb29dfbacc3585834.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_861b36068788838eb29dfbacc3585834.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2692 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2704
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2716 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2772
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD583142242e97b8953c386f988aa694e4a
SHA1833ed12fc15b356136dcdd27c61a50f59c5c7d50
SHA256d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755
SHA512bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5dfb65423983e143c44034dd20ce29b99
SHA1a2ad5196507ced94a03c8dfee468d08e9dd941c3
SHA256f4acfb66878ee4aa3399ba2572f45d5e4600244b146e0903c7bb9e95df9d867c
SHA51276d1c92406128f6bccfce2602a912cd27a0bb92f653b398d2381624b54d74602940bce18a48e2f51f2aaa13fdbf7fd7e73f888bb0c84df991a889c98f0df7805
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54789c63963077a04b7e8687a13a40260
SHA100283cc73be99f83f9a132de8a6852685c294ea2
SHA256f7d5e67c8246e5693ace410a7fa8575215ae80853a69054da15fdfbdbf2de3a4
SHA512c30088969dd06f1f24e0487e4362dd9bc7c5360048d6d84a706bef39fb6625a68a5eb715d3ab03b90cfe80276dd1fc335dcf7319d9137cd965028b90f18fa53c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f910f49601f610f98839347cf3033127
SHA17c3d8a37318bdcfb3dd2f927a5cd33d2fdcc92f7
SHA256280bdf303b88d16cd8ce8d8aebf06c6f8a44552d17b7fab2dd0d8accb4d4892e
SHA512f4981fae7d2eb5988f77327e047a74441b4259b85157581b6a6ab904f96ea24395b3c90817792c73f6525e51dae8722415840780055941064d810f06cf2a724f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58d4c02166224f3374b244da367969b5c
SHA1146a0593b6440ae2e98243773af070e0ced4170e
SHA256199eea21b8ee40fd9b63f1eb51c08726810046c62d046a2da05a176f278202cc
SHA512f2726d7cf9b7a3e388d4e7f0d3bcc6020703274fb8c05e3bbf1e0fb790f07910247b879a0f94aeb02db3bad7f7c65ee952c3da56eb78e1a0098b8df317142d3e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD570501c2bed5c4216d1652b13527c75c7
SHA118e371e5faa74ad1fa7f38a08ceb9b031a1f5de9
SHA256c522b3df9b25a463b889c3384664896ca7ee7ba57db377e041f7e1ca05ad2867
SHA512e4bbdb0d4c243842ecfcd28506c9ac0f190116db739226952b5c1b3562e8604e160999710cdd80a8c6423b085315a45a4127605c8cacd73a637973ba52182c94
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57ccaa229ecf5c1aaa09d573cab97bf85
SHA19bf222d5a2986b843ad0926deea19c41a2228c98
SHA2563e854ced2adc77ba7dd7155da2e698895e4757bf8fe8b6154b5261897b51b72b
SHA5129b899c3d38031f55c1badfd099f4cb54fbe6f4c3069e260068bd720c047c045b06cfde20992726ab4cf3725a057ba25f4297bd97e4849d798fd1a34e8e30bca5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b1c0dd2d13770a451d27902ef43814a8
SHA18e9db47d6d4e9183d93e085fa8cf23ce2a0e56b0
SHA25618e877201c8fbdc203803673c28d0fd566c2eeac17f9a256e7a33504db8bc4cc
SHA51285776b0fd862000e43d97f4713b59932b0598d76249daa600fa2f70e7aeeece88150be5ed01b522955b3be9ab5809dd0a6e94711c0b5c5623c00616bf44233bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f9b9053d4e651eb9cffc33e0509aefc3
SHA194885ab5af4d70bc5358d0447b54fade1ccc7eb8
SHA25694ae5f81416476fadc4adc0a0c884bcae8a19f9dcfd9bb0f4fd057cb94702c4f
SHA512f4ea830bb5b5fef4bcb0f2b39d2644c55789ef088fa00dab3dfb18544e1262ccd684cd0cd23d7c7b6622e023da69e44cb90b34b8f61ff172a6484509947713c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD512d6295489c2fbc1b8739dcd67117b2b
SHA195e893d533d38de3e0966eee16edf5b2d2b7d29e
SHA256b920688d81bb2f94b26bb33fd74d876e69f99151f2f247597cc568772175d662
SHA512d89e6022f87f5f0d90f06fdbb121d8f01f45303139ffb6f80eed60b1e2cdd4872fcc0ecab9f72c4342e872a3146e580f9794c8ae764d58870ec1ee1aeab083a4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e997b3d629e2b145958141394ab6200a
SHA1d9142a3ce8a1638feeb589567cb334b44b06efc1
SHA25635e100b83ba51af21e752437f09adc52f87420ed29bec3d05e0809bd44bc1630
SHA5124d861276b6ea3c2798fd10ce0d7ba61e0969e6065bc24ac69751c2c97c466415c4906ad9643d5f816e0e2def16cbf46d53473c5115c7681286070f2e7f588000
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59f65771fb6d113dd78aff2738f987887
SHA1a6b849478ea36b2030cea5d65d60de64d23d5807
SHA256893b0e20c65dcdf5f49f0b3e6e1d7f22db0041db46dbd1466ce276231606f2af
SHA512fbbc37fbe36542046edc7bbdf9e4b044c4e451a32e7a263fd42c7e51c7b7bae4af570aadc2c2ab782921fc9751dc99b7f07c9177b67e77745e76983f9a41ec57
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5185ad561cf2d3060218775ca95924885
SHA1f96e00b9b9e02d926c35e853967bcad51d53e176
SHA2568b7375ec72d1d05be087416419320ff55c213188147b9ac6c28476c38c6d7b63
SHA512fca64ce73f90eb45d9e1fe201dbe2b0b30c010a1c88bb76d1fb806abd6d818b29ef422e84a89cff279f5e87e89e45e8a1003acf9616355e3f85501d6249a4c40
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD518f7ff058b955c3b2baf0c853c1c0f75
SHA18ea88d9b4103c07ef4123503fedb7b1d69aeace1
SHA2565b6360881accf63ac7decf41a4f60d8785eaf17dd701596ce191038a0375ee2c
SHA5126b80dbcf68bfcc898194b71873a43b77205593c0d4898fa9458aa67045734240b9589b2b6d4085eaf1ad560f5ff2b5384c05d98fc42cb51326b0aed8e0dd42a4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD522e98661f455949a5ea68fef85dc248e
SHA1c03c355758adc35010edc571dcc9e466641438ba
SHA256a388479cdbc5acd13411bd895866249f1020820191a897ba365ec160cbfec601
SHA512fb6642454efcaee6496a959d0f73f5707031247c87ab8408f0eff020cd578929d8b717a4679b612046a333c7c20fb7389de798457503f883202bbfe58041ae2e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53d2a883684d1e85b23e691517bfaac20
SHA16423aac04fb76a10243c966319df8bc13b39a215
SHA2566165397cd4625fed18ca9ea6bcd04bb809d6dd2ccc9c167d1605e53b44c0ab88
SHA5120b0a19d74d6a0d8f3d11c7962f758760390ed22f58f75012a18503995824c9a2e59ed2521ad0cb03e3635472acf42ea0bc779590bb41610fa61f6d465094aecf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52202cc313bafdbbd87ca1a3d47a13b13
SHA16431114a4795db0c0b9202db37e45547590dd2b5
SHA2569eb9034bab257c6eefdd6fbefbcb8296b802463f6fd407f0b874757914dc9ce9
SHA5126402719e65869ad658e627e4bcef3765c22a9fa44ee7a98e8b7699fe1f4856b052ece7f3747ab21e2ffb3db67060270dea50509c26e21c0634b1af8d6c96322b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5080142e4d064fc2bed4d9298f5a620da
SHA101d66cc814d12a015c22e088616b63e0c551c7c6
SHA25676eb0bf7d71409fff02ca4a453d5da9417eb0f551f68fcbed52c6eb3c5789a75
SHA51270d9fe848b93f192565637f566b999a2709a71a22f17488acefe950f65d0cc10faf668280ee5d85174a16388cd83e90b0f89b6a186640d54ad60d0a147c11476
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD553cf80a3414dfe648ee70ed1581cc9cd
SHA15465b044bbafd140d0ab330b318ab9247872e0d4
SHA2562aeb03b9c5ec674f1a578cd4413140d814105cf3e44de277f797e2fdbbde6d62
SHA512343bed602fdf5eef3c3e0a1cb9eb666fd3a5b995cc65dea594fac3ebf9a65564a8bb8fb9b174e695203d23b0fa6871313decec43f5cd06f0b9b5f4511ca56145
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6BE64A31-0717-11F0-902B-EAA2AC88CDB5}.dat
Filesize5KB
MD5cad8b2fa8f15f949904f04817d6d2e20
SHA125ee3dd485d748487123a9cc357c48dd2b18189e
SHA256c62aac08f1a3f2353a3b2b5c87aa1523b65cd8fb07b56c163e94248388d8d94e
SHA5126271f6a188e99191b4ab73a7760555eff354af8e97a1f32d3a51085c8a25940bc0b5e5d234209b1ec83e398c4f1cc4009215bc5bb33cbae76d11f75528c5701d
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6BEB0CF1-0717-11F0-902B-EAA2AC88CDB5}.dat
Filesize4KB
MD5130d511fda4918b1807a3caf1b06bde5
SHA14ad5701d55d06ede36ac7261444ea126a93bdc2d
SHA2567001120a9768a5a5d8bcca471ab74489567c952428e4bca68fab25bd70738c86
SHA5123eab596debb74d7cb39e7126f606167e6a2929602023e0f87537f2bff80998feced4029490bc4d7b0fd171bcf2d606e78857f897a6b7ae3907297e5f4ff44e35
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
183KB
MD5109cab5505f5e065b63d01361467a83b
SHA14ed78955b9272a9ed689b51bf2bf4a86a25e53fc
SHA256ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673
SHA512753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc
-
Filesize
125KB
MD512d840fc0b79a745c013e73c4c470467
SHA1f47b3c28974d6199e596c365f5e7161656480100
SHA2567ee9098ea2bc30eaea20eceb5e8cda620772c4ba2d7d6945e34ea93fb6054ccb
SHA512de5f3cb695f1a10d897968668ea403721e09f9c66db796d932b8152edb1681dbac777efb63a2cff9d81380d09452f90470a8b77363a99f21421b9ff61fcb930a