Analysis

  • max time kernel
    102s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 19:01

General

  • Target

    fff41e5c182a18c2cc924caa070242b0_JaffaCakes118.exe

  • Size

    863KB

  • MD5

    fff41e5c182a18c2cc924caa070242b0

  • SHA1

    b0c0a81c11bf653eba80ee64ecf6c3f6531a2703

  • SHA256

    7dd19bee13cd549f3cb4dec4286eb1fdd950d34a9eca8f6e7b3d0d0aa4e04ee6

  • SHA512

    f841db58d7907aaeb5327eeacf7d2c049a500ce09ee0468775383efe70fc6316a14a32da6bc8202a9f2f3ad77e50422352b646a1ab344c9d09671173bd426740

  • SSDEEP

    12288:fq0zkGSiaPjCzE6ST+4bMnMEwgHG+OLyo+GRlGSKhbMY9/kcCGDY7jalMc3SVzWd:RtSj36SHInMEwuNo+Gm/scCGCjJGS

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 64 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 29 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fff41e5c182a18c2cc924caa070242b0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fff41e5c182a18c2cc924caa070242b0_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:1876
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:1196
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:4576
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Windows\explorer.exe
      explorer.exe /LOADSAVEDWINDOWS
      2⤵
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2760
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:4188
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Windows\explorer.exe
      explorer.exe /LOADSAVEDWINDOWS
      2⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2384
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4380
    • C:\Windows\explorer.exe
      explorer.exe /LOADSAVEDWINDOWS
      2⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4028
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:4168
    • C:\Windows\system32\sihost.exe
      sihost.exe
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4720
      • C:\Windows\explorer.exe
        explorer.exe /LOADSAVEDWINDOWS
        2⤵
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:1100
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3892
    • C:\Windows\system32\sihost.exe
      sihost.exe
      1⤵
        PID:4772
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        PID:2436
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        PID:2484
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        PID:4896
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        PID:1648
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        PID:4168
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies registry class
        PID:4100
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        PID:1500
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        PID:4796
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        PID:740
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies registry class
        PID:1324
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        PID:1848
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies registry class
        PID:1108
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        PID:3020
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        PID:4196
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        PID:3340
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        PID:4084
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        PID:1476
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:3816
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Modifies Installed Components in the registry
          PID:2460
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:3692
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Modifies Installed Components in the registry
            PID:4784
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Modifies Installed Components in the registry
            • Modifies registry class
            PID:2236
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:936
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
              • Modifies Installed Components in the registry
              PID:4672
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:3404
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Modifies registry class
                PID:2468
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Modifies Installed Components in the registry
                PID:4572
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Modifies Installed Components in the registry
                PID:1908
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Modifies Installed Components in the registry
                PID:1972
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:456
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                  • Modifies Installed Components in the registry
                  • Modifies registry class
                  PID:3948
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                  • Modifies Installed Components in the registry
                  • Modifies registry class
                  PID:3956
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                  • Modifies Installed Components in the registry
                  • Modifies registry class
                  PID:3808
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                  • Modifies Installed Components in the registry
                  PID:4348
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                  • Modifies Installed Components in the registry
                  • Modifies registry class
                  PID:404
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                  • Modifies Installed Components in the registry
                  PID:2132
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                  • Modifies Installed Components in the registry
                  • Modifies registry class
                  PID:1372
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                  • Modifies Installed Components in the registry
                  • Modifies registry class
                  PID:4596
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                  • Modifies Installed Components in the registry
                  • Modifies registry class
                  PID:4588
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                  • Modifies Installed Components in the registry
                  PID:1364
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:2616
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:4448
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                      • Modifies Installed Components in the registry
                      PID:3968
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                      • Modifies Installed Components in the registry
                      PID:1888
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                      • Modifies Installed Components in the registry
                      • Modifies registry class
                      PID:2936
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                      • Modifies Installed Components in the registry
                      • Modifies registry class
                      PID:3804
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                      • Modifies Installed Components in the registry
                      • Modifies registry class
                      PID:4120
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                      • Modifies Installed Components in the registry
                      PID:864
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:3700
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                        • Modifies Installed Components in the registry
                        • Modifies registry class
                        PID:2556
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                        • Modifies Installed Components in the registry
                        • Modifies registry class
                        PID:960
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                        • Modifies registry class
                        PID:3632
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                        • Modifies registry class
                        PID:1464
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                        • Modifies Installed Components in the registry
                        • Modifies registry class
                        PID:4988
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                        • Modifies Installed Components in the registry
                        PID:4660
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:2308
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies Installed Components in the registry
                          • Modifies registry class
                          PID:4428
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies Installed Components in the registry
                          PID:668
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies Installed Components in the registry
                          • Modifies registry class
                          PID:2996
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies Installed Components in the registry
                          • Modifies registry class
                          PID:3364
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies Installed Components in the registry
                          • Modifies registry class
                          PID:4852
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies Installed Components in the registry
                          • Modifies registry class
                          PID:4616
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies Installed Components in the registry
                          PID:4208
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies registry class
                          PID:4296
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies Installed Components in the registry
                          • Modifies registry class
                          PID:372
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies Installed Components in the registry
                          PID:4716
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies Installed Components in the registry
                          • Modifies registry class
                          PID:4536
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies Installed Components in the registry
                          PID:3240
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies registry class
                          PID:4156
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies Installed Components in the registry
                          PID:2300
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies registry class
                          PID:2580
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies Installed Components in the registry
                          PID:5112
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:4584
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                            • Modifies Installed Components in the registry
                            PID:4240
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                            • Modifies Installed Components in the registry
                            PID:4932
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                            • Modifies Installed Components in the registry
                            • Modifies registry class
                            PID:556
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                            • Modifies Installed Components in the registry
                            PID:2780
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                            • Modifies Installed Components in the registry
                            PID:1172
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                            • Modifies Installed Components in the registry
                            PID:428
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                            • Modifies Installed Components in the registry
                            PID:5056
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                            • Modifies Installed Components in the registry
                            PID:2844
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:4144
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:2052
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:4160
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:4080
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:3540
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:5092
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:2272
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:364
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:3976
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:1544
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:2840
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:4012
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:1304
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:1432
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:4384
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:4236
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:2376
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:4884
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:4456
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:3312
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:4484
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:3264
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:4124
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:4272
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:4056
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:1872
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:3028
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:804
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:4388
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:208
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:3888
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:1704
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:2140
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:1000
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:4312
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:548
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    explorer.exe
                                                                                                    1⤵
                                                                                                      PID:4972
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:1960
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:1636
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          explorer.exe
                                                                                                          1⤵
                                                                                                            PID:4024
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:380
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              explorer.exe
                                                                                                              1⤵
                                                                                                                PID:916
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:1776
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:3260
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:3180
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:4656

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53

                                                                                                                        Filesize

                                                                                                                        471B

                                                                                                                        MD5

                                                                                                                        07982128a20c6817c196320359cf43fa

                                                                                                                        SHA1

                                                                                                                        85dd8ade8aecc830a2efcaff673927f57d32f198

                                                                                                                        SHA256

                                                                                                                        8bf5f4507ac0b502406478194c8f5b90b17aa2f6eae798f95856ad9ea179d01b

                                                                                                                        SHA512

                                                                                                                        1ba1e6a8c050ec1c7781df3a9732a97f3a5c5a6332c489c02f9ea7ba1e4830e60be16ef2b3dab8760e09dcce0c7810e7e84c80eeea174c7b0981314a3a1dfd7a

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53

                                                                                                                        Filesize

                                                                                                                        412B

                                                                                                                        MD5

                                                                                                                        b0b09bad790828784eceb2fc57e3fd4e

                                                                                                                        SHA1

                                                                                                                        d32428be567b7a2edb1cc208f82c2cd9bdbd0e6d

                                                                                                                        SHA256

                                                                                                                        d2b12ed0d74af7758e57a972ab1bbd62c16b05a41c9551a2eab4d469d27fc9c8

                                                                                                                        SHA512

                                                                                                                        2cf6759598cb0d550fcfac9f49551d9c5a8aa47aed0f6725ab903629a2a9b1a7205b68cfa661e5cdf4fa695cd2e84575811289d8bee4c32fe1e251494a4f448c

                                                                                                                      • C:\Users\Admin\AppData\Local\IconCache.db

                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        10050927a029da29c9b608d452caaf43

                                                                                                                        SHA1

                                                                                                                        ac02bc9fa582b55a5ee1878e585dcc8d5336c47b

                                                                                                                        SHA256

                                                                                                                        d39bd7997f216c96b184d3244c9f750502cb466a953042f237578c4ca16a8616

                                                                                                                        SHA512

                                                                                                                        f4cafaa60e470862a85d406b4b179add6426a3d94c98b3d467c4295ccd320a448ccc02478d7edb340e7c96f78d6241d33576b00642ae635795e5c1b8eeb506f6

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.dat

                                                                                                                        Filesize

                                                                                                                        1022B

                                                                                                                        MD5

                                                                                                                        bcfd70edfc0927fe991e65046029cab3

                                                                                                                        SHA1

                                                                                                                        8bec2f181e8c70538fb1e12ff20a23dd15dfc97b

                                                                                                                        SHA256

                                                                                                                        8e57f95fafa9c7657dee68351feda953c624590aeaeaabd0efd510e89ff1f633

                                                                                                                        SHA512

                                                                                                                        adc93324a9d1cf57b17ae233425c625ce6852b8af5a122a959fa4c518d11eeb359e97a154a32c3e059c12e4d28d04d6925dfeb4c3249413a2d880076a9415e5d

                                                                                                                      • memory/1100-31-0x0000000003360000-0x0000000003361000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1876-34-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-41-0x0000000001020000-0x0000000001021000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1876-7-0x0000000001020000-0x0000000001021000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1876-6-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-5-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-21-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-54-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-3-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-2-0x0000000000C20000-0x0000000000D20000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/1876-0-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-37-0x0000000000C20000-0x0000000000D20000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/1876-38-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-39-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-53-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-42-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-43-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-44-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-45-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-47-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-48-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-49-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-50-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-51-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/1876-52-0x0000000000400000-0x0000000000A0F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/2760-13-0x0000000002E00000-0x0000000002E01000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4028-23-0x0000000004350000-0x0000000004351000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB