Analysis

  • max time kernel
    59s
  • max time network
    63s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    06-05-2024 19:20

General

  • Target

    Celery/Celery Executor.exe

  • Size

    989KB

  • MD5

    1b9d2ee1762443389902cbf5b6be9d1d

  • SHA1

    9b263b953ea9d15850abed387493630a96f23be7

  • SHA256

    df245da3a824376eb867c74957fb8bec6b24a3aa90e57d79c188b9f946b3a62e

  • SHA512

    b2134fd87f37ae8a980039af3c1a5832180fac5651020a998ba2a5ce784b8c9522e4c02dd49e9b1c1cde567ce0db13e8f9ea487600a08504dbcc740e52f970ca

  • SSDEEP

    24576:uMwVl9zLNvX4QDjSLksH/s8dJOe4WxzAo6epc5ITAw:uMwzTodksH/sCGYzpPwTw

Malware Config

Signatures

  • Detect ZGRat V1 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3332
      • C:\Users\Admin\AppData\Local\Temp\Celery\Celery Executor.exe
        "C:\Users\Admin\AppData\Local\Temp\Celery\Celery Executor.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3120
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k move Prostate Prostate.cmd & Prostate.cmd & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:412
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2996
          • C:\Windows\SysWOW64\findstr.exe
            findstr /I "wrsa.exe opssvc.exe"
            4⤵
              PID:396
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:112
            • C:\Windows\SysWOW64\findstr.exe
              findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
              4⤵
                PID:4036
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c md 5515825
                4⤵
                  PID:1224
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /V "PARCELOUTDOORBROADCASTINGFIXTURES" Liquid
                  4⤵
                    PID:748
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c copy /b Vocational + Inputs + Surrounded + Tb + Weblogs 5515825\l
                    4⤵
                      PID:224
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\5515825\Acts.pif
                      5515825\Acts.pif 5515825\l
                      4⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:3244
                    • C:\Windows\SysWOW64\PING.EXE
                      ping -n 5 127.0.0.1
                      4⤵
                      • Runs ping.exe
                      PID:1480
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\5515825\RegAsm.exe
                  C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\5515825\RegAsm.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4372

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\5515825\Acts.pif
                Filesize

                925KB

                MD5

                62d09f076e6e0240548c2f837536a46a

                SHA1

                26bdbc63af8abae9a8fb6ec0913a307ef6614cf2

                SHA256

                1300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49

                SHA512

                32de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\5515825\RegAsm.exe
                Filesize

                63KB

                MD5

                42ab6e035df99a43dbb879c86b620b91

                SHA1

                c6e116569d17d8142dbb217b1f8bfa95bc148c38

                SHA256

                53195987d396986ebcb20425ac130e78ad308fdbd918f33f3fd92b99abda314b

                SHA512

                2e79de2d394ad33023d71611bb728b254aa4680b5a3a1ef5282b1155ddfaa2f3585c840a6700dfe0d1a276dac801298431f0187086d2e8f96b22f6c808fb97e5

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\5515825\l
                Filesize

                485KB

                MD5

                d489236889c59155f0d72c2691ea6038

                SHA1

                18ef3abd2a034ec7b5d65e241754850e72d0be09

                SHA256

                0e1a83f87a6cb167203508d76013e32c71d1a1c869ad24a7524a26ae2d5cc5aa

                SHA512

                f620ebb03ee798a7765b66c1a510c00552192a85a4115225d4092928bd17f71bf8df3726337d7a888ee8813968fe3bce80d98efb7110abb1f9a7d8bdb649688b

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Bestsellers
                Filesize

                37KB

                MD5

                b808b56a042d81b290d3b928b8df1eb1

                SHA1

                c1eb97e7e7f28e62d13347c0e6b1398dcd1b3604

                SHA256

                6a11312eb96cd34415e5568e47478ddbbe0190603136d9d90c150daaa56cc7c3

                SHA512

                b2c510af5c1ef7299368d6c98d2bb0cd977e991458d67144128f9d9e2e77a601609f5b70a0e024b49395fc31bb67a7e63e82842be06f369a9eb98268f86fb7d8

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Byte
                Filesize

                5KB

                MD5

                bbabe827823ab64167c5343b81135e6d

                SHA1

                5840636aa501a7a68a7afd253232e69f4e48ffb8

                SHA256

                8b09b230770e75c0d10bc697009307177c44a14a9d13af3b2cc62f0296b5e040

                SHA512

                1b574d779e3f4d9ec211f77d7d51e904fea3ba4cf3c04bea54c493c24252ced100b8cd732c48db1ebf443261b3eb1c51ceb3a10b57c8d779aafed998e66a35fb

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Cigarette
                Filesize

                46KB

                MD5

                6cc6b9046e4b170ed76c030f889d6045

                SHA1

                2191a58282e05bbd5fd883ae7ac40b72177c2af8

                SHA256

                5d00e175b0bc7e048a15ba3cf4c3fcd8c2add7c8e915601f1cb3ab1abb60e387

                SHA512

                d88982bae3617b59b55d697f2a2b43a307064c77292a1640403b4d8926d8c3be86a7fdad1108a8c922c392a6498872d3207dd040f09405bf1f0abc21c55721ee

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Climbing
                Filesize

                42KB

                MD5

                1a315bac539712f11f57b169c7e4ca17

                SHA1

                59a670e81f3f1ee0de438925a4608f87f5bf902e

                SHA256

                5dad661ef96423b9a55aa17eaff7f7df2e08ae1d953579a2d6995d9ad23749e4

                SHA512

                520cf675653ee05eda93dbe7feeb63511b6c41c0a73665eda9155a0340c3c65191e63d4044983846db93fa65dce913a23f9ea8ac8e2fd3fb30ec9fe25c18e10f

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Colon
                Filesize

                44KB

                MD5

                3e667386250af490d0a6757a355e04da

                SHA1

                fd67815c9ce1cb5064c500c8e444d5caeaebd226

                SHA256

                8507b457bdc81fd5dee5bca9f95148846fb54b4d62161a5e5cf5c52c0dca9e8a

                SHA512

                d1f47381b66a5eb8837320a65f0afeaeeda19672fa6ef8449dd44771710d653d5d2dd2649718ae4b138030cc8ad800f131eb224eb042617914d04bc0ecfa74be

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Comedy
                Filesize

                68KB

                MD5

                5c898c81378f5e7100d939e7c5d30598

                SHA1

                ed6cbeaebc2c8ccdb40e1bbd1eee45a5877ba90c

                SHA256

                32927fce88a57dbf9026a295eded07b7dd6c267740ba710fade658f3c017b94f

                SHA512

                558bc4911e36b128bc399844ace599ec9ba6ca6640d3320e108f2a6a975e3585b7419160a2c0df4147dfaff48d614fc00b973b18d0d027005a24512ddc49dea2

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Constitutes
                Filesize

                43KB

                MD5

                a3ba355fe57d74b5f27b9eb9b7d18378

                SHA1

                1aedaa3704db878a71fb37c0663d88c7336d4928

                SHA256

                436e4f9547c48027882360608555c6c758a18363a88f35751af78119da34a0e0

                SHA512

                66874a53754908df751310f6bcca81c4fabefec386333744c9d40ce8dc295ee124bc08687decdd295ebe76b85087530950b66db47911bd896bf14c2cbf2aaf3c

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Cornell
                Filesize

                66KB

                MD5

                c9090881fe656b57fe36763dc04d283c

                SHA1

                3ab6b797ab0e1e966e4cdbf8afe5867cfabf4d28

                SHA256

                6514808cdae82cb4e075857f68facc1b7a84afea1b6d1b2780b3c82e92cc10ab

                SHA512

                99fc91d04c63a5378a2143175701f7e66de15faf156437287a3f23125000da15694b739fb9362e2c75edb926f6f922615cf6dd901a2e79f7ce0fe007ccaa538f

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Disorders
                Filesize

                15KB

                MD5

                e3db5d7095a0fbe5d756012579e66381

                SHA1

                e9a01f7b3a1b6539b34ddb314be70d897f37e5dc

                SHA256

                593a45cfe53dc63541514eb3ccbdc5d7d7d5c601e128434d35bd4e9e10184e18

                SHA512

                124073aa5b0de046b51ac1b6a63d38465223cce3758787bfcd0bd8583a78623bbb7a2f869523fe7d33cb4f9f3adbb82d899d438b6aae4b50ae95b5e8ebc28675

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Dt
                Filesize

                62KB

                MD5

                19de458b503ecd23a94f83031e55665a

                SHA1

                4fbed05b9041b512fd0bdba6520c0006c1fbcc4d

                SHA256

                6cf3c4c54499e4c824d221c72e6b22b93dbcbd8baad43cd97d2cc961ba79d464

                SHA512

                7f2d506e4e639830dfb21cdfa8cac5143c6278e307ffe71cee0a6e33267a9521eafc064607e644771634dfeaead947ca1753f124bdcaa543b2ca0f6f803db82a

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Environment
                Filesize

                6KB

                MD5

                52423a56d585914caa67896bc26831af

                SHA1

                b2c59c4602fffbe0f90075158d95749aca1d2b71

                SHA256

                c5d2f5f710dc1e0e950eb55ce680501a79cbdd4d015ea3d3ad4aeb6d880f6844

                SHA512

                571df6ef8e5f1bd9d5ff3e40dd716470989476fd29ae238b5d87233fcbca186b9ae100664048b371521593daba80682750a52a9e4bb515116b9d336c5c3e7f59

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Facial
                Filesize

                18KB

                MD5

                8cf7059abd34663dc937b32e47287e2b

                SHA1

                e7eea01833bc4eb1ef0f2fe073a1186771f46196

                SHA256

                b5d15d9b9d760de1cea7270e09b15064749a687da29804f4ec5f585605e0d20c

                SHA512

                4f99ff0ba87bf228fd0f152a480a43d74a4d09f86628550c7581795e979b32162a09ea0a2a7a7b64269e4e95d624b3484d2f41fee04b36e43081a125eb6f71da

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Fine
                Filesize

                28KB

                MD5

                845c2cbed1ababa2fa69dc67c2d4fd89

                SHA1

                007e607464fe2137962b8eb1bac066833842ff3c

                SHA256

                23b331946a8340c072fc85aab91cfc04cdd19a187817e4310f96122011eb0f80

                SHA512

                edd7c8852717a1c1b48135f2087de41d61b2ed8be2958139fc76ba8a3a1c1608e332be37e6ad952e175bc20e11dcf887f6a31202d3090bf57056eaca328c1fc2

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Granted
                Filesize

                10KB

                MD5

                a7a71ce07322781557b62d8e46d77e29

                SHA1

                5c09cebfd196e11695cb810ce4f08c0a4ba8e545

                SHA256

                69ed6d5f6a7decdc7300f2e1fd507d2de37e14c38231acce347e5e9a1a3ddcad

                SHA512

                aaecb1c6b94c3ad5a17122a4c220d31989739369dfcd38699b59e5e471a137ed309a68f37a99d6daa88f81ac23de38bbc117a28b05694885af17e9bf9134a0c5

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Households
                Filesize

                52KB

                MD5

                6123918429af3667d4d54789ddcd3186

                SHA1

                0bad4d24a9973209f7177eee42f1e08fe80c2626

                SHA256

                3f5838e4ca17669b22f60c764c388224262bed5309ee3880c126a4e92e2c7150

                SHA512

                35bff0c166fc9910812a1f2dcc1dd3eb54e86ee2333004707a3eda7bdd3bb32ed3ecda7f6d1edd703389ae0200bdd84852ff2cbf6c0a982671c2555a07be07b1

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Inputs
                Filesize

                102KB

                MD5

                a478f611c42f6c36ccddf8931f6af84e

                SHA1

                ea13b991fef136eb862dcec328044e5fbf3bd139

                SHA256

                411a88dc4a141b2410a80e73ae8c1586145436a0fc4b6c284248b30ce1328032

                SHA512

                3f9cf1e333cfc91845de99da9bd995c15a8a7a655441f38b9c750d59a1d5150e7701547ea44fb9bcf640842cd26c0f3acedeb994fedb6c0b2f29dc69ba0a20b5

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Julian
                Filesize

                6KB

                MD5

                b44b54c64f63c926ddeeda4d0305dec5

                SHA1

                585f181262f15ce7843efe01746292eadcab73bb

                SHA256

                78547599a70d00b4791ea1f31fde3659da820b87e846f9ccfc03488a9fc84d67

                SHA512

                debf119deb9321869164b1f5390d6348cb1eeff7021754affa8cfcefa0f4fd8091262a398315b490d6fa76dc648b817ca035d3804cfe6e079859e89d71fc0c4e

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Libraries
                Filesize

                35KB

                MD5

                e54596a84a8fc033cd51c25b3e4c9575

                SHA1

                a9e8e3922a339d9908577c733f82e7453de0b00c

                SHA256

                97fe9ef8c7fa483ad31f568c33c3d86931a98acae746d97d30d28c83fb4bd1c7

                SHA512

                f7651525a0fdfce05a685aebb120b7848d856f3f2698f8092fe0d7e42ed4c79e368bc543ae123a47f8683a64d4697aeb20ecf0d3dea8241100b28853cb677be9

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Liquid
                Filesize

                100B

                MD5

                757e6e078588d1780d662c17bc237209

                SHA1

                a5633841fd9d983d6229914466fc718de9fd7587

                SHA256

                6f1c5f6a16d279480e761fa206e2192cfb9b87b8a4b224cf9f5edb1a3f09748a

                SHA512

                2292634d00cb133995672d58d81e5112f5855a93754fa2c21ab79b790ff1c99335f4b76a001c76d8e90000c8f9ac10fff431113869b4ff977223aa8ae0762861

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Marketing
                Filesize

                17KB

                MD5

                2dbe34f4a33fef103b346517cb9e577f

                SHA1

                256f80f3265bc517846de74a3484b00748866cc5

                SHA256

                31af326e586a7060f08d9a69fa1586e21c6bbb1ecb3f8b8afdcb74ba3afa443c

                SHA512

                207cd7cd64845115682eee43d57ea73e6e7b953ebc967021a48c1926a84838a24ae977feb47827255636e54dc99b470b2976cea3a5099680a37f7eae759aec2a

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Merger
                Filesize

                6KB

                MD5

                6d655e20dc90ca711616a9850ce99924

                SHA1

                eda586a22def8a1d1ae40202affee8c7edc383b3

                SHA256

                2942597b0c54a9e5bee6bfcc5475f6ac1241471bea1d107d7fd5b6bc105334dc

                SHA512

                51731ecc7fdf52bfe4148f36cd57463b2b1adc51063e24c8bda53db985bbf82045a703fdae3cf065a08ff0b6f7ed5424d6b673f7620f251e48e8c6e4f00b41d6

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Nano
                Filesize

                31KB

                MD5

                209ea48d616faebb3bac05c6bbf5830d

                SHA1

                cd06b8093acd901d6d7b43fc57e898aa266eac57

                SHA256

                1d39ebc0d05050109fb3337290ddca7eccfebeef3133c8084b7b94ec0282e96b

                SHA512

                28df34c58ef2d1806e5fb2af132f27828294a878ef934dc48727c34a32ae76f3c5fd46299639e99e94ff1f7eb5edcc0fe6413d3644dcf6d21a5de92adb05a775

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Parent
                Filesize

                22KB

                MD5

                315755e4e4a775b603768ba9cb5ff0fc

                SHA1

                d149e5a295caae4b08e5106bd3b9161fb1c773b5

                SHA256

                9315026f52d4d0c55512b9f3b25424a03eca99e13d22db5c850eddef11fccd7c

                SHA512

                9f024ba58c0419fdef5af8f2f474d65b069c7f99ba65ed7b61ba6c4a385d4ff321d6806e598310a78e79bfba7949eff2be77b510f3dc28ed4395770bde92987b

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Pending
                Filesize

                16KB

                MD5

                f41ba0699034a010ffcfbb21effacd15

                SHA1

                f0078c0017f6d6d2726842a6ad76df5c25d728d7

                SHA256

                fc9d9fc41bec9bec143670116134020516458abb00ac2910ae119e6dedd53bad

                SHA512

                8f082d453f865e33db035ab0b82b9ea623efc041e52dd529ed24e4d43d7b109a353c30f64fff6aad7369501809f6acdeb4db068a68ed6b1aea0ce0cf79f3720e

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Performance
                Filesize

                7KB

                MD5

                a0685c8f18b7b15ec9719dbf800e50b4

                SHA1

                f33818c0c99d9e38846583674897b30d53e5d8b8

                SHA256

                a84989660cc0870ed68e388e23db292bfea04d5778faa4fae81da673a2f18b24

                SHA512

                ef07e16179b83b597e23ecf42efe997764a705f16047f0775538b2bb7b048002f7dc3685ac2c49c39c1faf791a5c595629f897207bcd898b98565db89003cd9f

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Phoenix
                Filesize

                16KB

                MD5

                b3053a727de572cd7d698a0902c72a2a

                SHA1

                70bf6f5aa7ea87ba2843ed71ae5ee7b5d19b6321

                SHA256

                8aa89df87303e15181a6f5e46a96da919583f2bc9dcbcd3944805f5b6b3105a0

                SHA512

                fc9b436f69816910600a69353c8f920edae90cf85ef1db4b6f642a5d55ac7d9c633e02878644071af87ba28786bec3e4433afcdd13e0312c01b1126a081f8977

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Play
                Filesize

                22KB

                MD5

                2998f447e21d6269b828bf4f65eefb65

                SHA1

                e5fb6a10ac79598faf014a1c4b2e66abcc5fc136

                SHA256

                9193966fc3d24ab924af1a29e5dce869213e126966cb6deb194344ce00f2919c

                SHA512

                1303982d23f803976aa7d778391ccfb16083f58612c7247142d906c45c97666967225765fc42ea582d03a6edd9a34d3ff30814f2ec0fdcb7ec746d35de938b46

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Prostate
                Filesize

                24KB

                MD5

                bcecf8c4201a4a5479fc87428360b8b0

                SHA1

                762178fa90b232c3c143ca26ae54186ed59a085a

                SHA256

                ae35adea496332bb51834519d9e2565e5ced4cb84bb7b49ecd07568c44b92d05

                SHA512

                e1f2c224901819ee80ec5dfd6eaee9081d33b15f5d9b4752714e4f48249e44859dc89f4563419efbfcf84eb2092f1284bda53a18d6625cf55266b5443531da3d

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Regular
                Filesize

                35KB

                MD5

                6b670ca80fb788f8dc3a20c14751fdd0

                SHA1

                e9d392eaf72152f831267eb70319d47040e42dae

                SHA256

                3593cea1b23a612f595a3f4e67298c2e566899befe6be7bc87c0560e063be9da

                SHA512

                8b5051c031f529daa58100b21b0151fbf587f63ba383eca88f18a60d957b21a1269e0ae7472fde2fabf701db54db268bc8a98b61d980fe407412cba29c525dfa

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Restore
                Filesize

                20KB

                MD5

                84483cfa498d3eb088ba73cc3d3bfeef

                SHA1

                d0a41312cfbc48fbecf22c52f88411ce5f5066fe

                SHA256

                6d6d620f44d2afcf9dd8b54575062adeff3174d8f51b7247e343105f5e30fc68

                SHA512

                4694300ce8f019d77cb43bc40c3ccf3bf981501c52f2046660e2c621c0ed52ba26680e3ed87c0f113b071d83cf4ef6234fa03afff25c9410b6467ef21fbcb8e9

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Sql
                Filesize

                16KB

                MD5

                3e975a1b521abe89d6ce8ab9dd50501f

                SHA1

                9ffe0d6cba9d35ba98113f64eb04ddab38abb868

                SHA256

                406679f03b19273acbdccb359b293e3217183c91cd57055025202259b4e05d45

                SHA512

                c50fc51bb594eef43f61185bda109a3a0aaeb37cd64ba36c05fa3d23c7215e82ef7c29e7fb8fe9c345a287c047b9161608ed9f0281622a42ffaf958dd2bb715a

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Standings
                Filesize

                33KB

                MD5

                1b211fc6a48af6d67d5c7d3d6fa485e3

                SHA1

                05d1ee0dbc0e2f8c705a2b3b29124021103eb450

                SHA256

                14f90aebe807bedfaf2144b9ae85e861478ccf441b49f8b08bf4ff199f9b2d7a

                SHA512

                9a49c6ca7821de754dace051bf8cd6825720070cc48c6d1dadee05a48091ccc4bed4053772433899597324251e4c7e674ab3bc0d36b5fd8fc53751976eed0623

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Surrounded
                Filesize

                115KB

                MD5

                5f700a2098551e28ccd7bd4cde4002fb

                SHA1

                868648c129a26c8e5bd98c4e456d92e7a6ae2bf3

                SHA256

                155fa3d05d8d48f04bd746f6c45d6df63051304b1b246feee13eb0764816e2f2

                SHA512

                1bc61338bdd76f0a36d1d743ab5387e91016d61abfd7fa257ce52898c060a6e667206e86c1e9aff118f06fcdbe41024c47e47d81f8ed8d9f727ba8b9ed2cf93f

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Tb
                Filesize

                26KB

                MD5

                8c79051ecfe84d7dd1a3b7e9d9fa4ccf

                SHA1

                4c94e39ec4fad6fc7f98d166d729590ee2deb618

                SHA256

                6523c73be4d588b9672436421af14a620b3b6d56a325b527d5c0948c58cb8467

                SHA512

                f51d35837a5842f70cbfac7a7969424ce1262775479cadf16715d78429a38f6e2e3a0d82bece4fbe6d78c95d72fcdaac10ed43ac40a7a56f691ec7d4caf3b5b4

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Termination
                Filesize

                39KB

                MD5

                0957bdf62f1bc84bac2680df5741b114

                SHA1

                d028fc0cb663efcd09a67bdae71b3b9e08422a24

                SHA256

                ba3274c6eec0fabdfe5af45141c91fce2c49dc8cbd4ae282f64989b089c0ecf1

                SHA512

                5670c107d59757c9dcfb329baf7843ee6962566a74ff8221027ab5fdd6ae37bcd4f454c768086ebe66260619ef04bb94d1051b0c0b75167cd506ee9eefc1ca74

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Twinks
                Filesize

                47KB

                MD5

                cdb7021124edf1e9642e3d99867cf6e4

                SHA1

                e0c36af9edb48a30b8b143f46a8c583deef3ca2a

                SHA256

                2d28f019531c31f18156f79fb6c4aafd1d415c3b9ab341a6f24aa4c1cc585d66

                SHA512

                b392c27ea4720bcbf0a475a7809e5156affe74977077e696c7d72ebed029d277a3c49d0fc809bef790431b7405507ddb3347a0d567e0041a4635c39ee29c1194

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Undergraduate
                Filesize

                15KB

                MD5

                d6e4bbd3ce674847efdda119ebbea038

                SHA1

                d63b766d319830b502cb2e24bdd5d01246fd6962

                SHA256

                b9282de910d57a90a887e87b0ae31e6dcb4bb7451fd9d484545c639280c29886

                SHA512

                7dd5c8066e4567d7d46926e0cf5fd01a378045a1a4a9ffddd13a0dbe0bb5cb34446ed72e5c9075ea35a9e4d221e931f249662fa65f5b08d56f70b9f2546997d3

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Vocational
                Filesize

                123KB

                MD5

                f9aea99bacfa60d347ba648522749561

                SHA1

                d168706bfd78b438e8d1f81170ef37a6a0a10f6b

                SHA256

                d412dfd11f98aeefd0a4ee5e6e4e8702e954c76a614f8905107e8b4007ae2e20

                SHA512

                d64a1bf78c7327d860922a856d3d5d599d04883c19f939c6433c043f27395b9261a1e97bad9df5e0360a2466fd4927d858bc48667ebcc424744d81319b9ce7d5

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Weblogs
                Filesize

                119KB

                MD5

                0440cf94f07baf515f53f85d5ba8e637

                SHA1

                c2718b3d80810f3b6531ed448948fb063cea9697

                SHA256

                29b20b694406c01409dbb60d8402f3ade4b27253e92250236b4e2d39543f230a

                SHA512

                8db8d7ddc28a7bba3a7a20475943cef49407f36e2407f5063f965b005877f29bb349a68349a26d0ae4535b78c688dd8e84edba84136a8dde46836d6d39c66e2b

              • memory/4372-93-0x0000000008BC0000-0x00000000091D8000-memory.dmp
                Filesize

                6.1MB

              • memory/4372-96-0x00000000086C0000-0x00000000086FC000-memory.dmp
                Filesize

                240KB

              • memory/4372-91-0x00000000055B0000-0x0000000005642000-memory.dmp
                Filesize

                584KB

              • memory/4372-92-0x0000000005580000-0x000000000558A000-memory.dmp
                Filesize

                40KB

              • memory/4372-87-0x0000000000F50000-0x0000000000FAA000-memory.dmp
                Filesize

                360KB

              • memory/4372-94-0x0000000008720000-0x000000000882A000-memory.dmp
                Filesize

                1.0MB

              • memory/4372-95-0x0000000008660000-0x0000000008672000-memory.dmp
                Filesize

                72KB

              • memory/4372-90-0x0000000005B60000-0x0000000006106000-memory.dmp
                Filesize

                5.6MB

              • memory/4372-97-0x0000000008830000-0x000000000887C000-memory.dmp
                Filesize

                304KB

              • memory/4372-98-0x00000000089B0000-0x0000000008A16000-memory.dmp
                Filesize

                408KB

              • memory/4372-99-0x0000000009360000-0x00000000093D6000-memory.dmp
                Filesize

                472KB

              • memory/4372-100-0x0000000008B80000-0x0000000008B9E000-memory.dmp
                Filesize

                120KB

              • memory/4372-101-0x0000000009F20000-0x000000000A0E2000-memory.dmp
                Filesize

                1.8MB

              • memory/4372-102-0x000000000A620000-0x000000000AB4C000-memory.dmp
                Filesize

                5.2MB