Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 05:35

General

  • Target

    69e6772ae70103ee50110acb56313b08_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    69e6772ae70103ee50110acb56313b08

  • SHA1

    fa10761c5d2910beb0ac169ef51bc94dd175fb2f

  • SHA256

    9d0e3ab5e5da774fecda0eec0f930166e43432104157dffcc6ca071c9c39393d

  • SHA512

    71ecc9af6d36c8415514dae05f5cb5fd3015efbd77999d64bdbcc6b32b48bef53bec792762f26ce7ccf3aa2af808818f6b171f1c02130d893266639a9fcbd5b6

  • SSDEEP

    12288:IsM+aTA3c+FK1vrlVYBVignBtZnfVq4cz1i5pP9kPQt:DV4W8hqBYgnBLfVqx1Wjk0

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69e6772ae70103ee50110acb56313b08_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69e6772ae70103ee50110acb56313b08_JaffaCakes118.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://search.searchm3p.com/?source=Bing&uid=990cc1c5-d74f-4ae9-ba01-2d4583c8d077&uc=20180121&ap=appfocus396&i_id=packages__1.30
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2760 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3064
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c FOR /L %V IN (1,1,10) DO del /F "C:\Users\Admin\AppData\Local\Temp\69e6772ae70103ee50110acb56313b08_JaffaCakes118.exe" >> NUL & PING 1.1.1.1 -n 1 -w 1000 > NUL & IF NOT EXIST "C:\Users\Admin\AppData\Local\Temp\69e6772ae70103ee50110acb56313b08_JaffaCakes118.exe" EXIT
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Windows\SysWOW64\PING.EXE
        PING 1.1.1.1 -n 1 -w 1000
        3⤵
        • Runs ping.exe
        PID:1852

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
    Filesize

    1KB

    MD5

    55540a230bdab55187a841cfe1aa1545

    SHA1

    363e4734f757bdeb89868efe94907774a327695e

    SHA256

    d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

    SHA512

    c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_B5D3A17E5BEDD2EDA793611A0A74E1E8
    Filesize

    1KB

    MD5

    9089b87f9d4a9cc6790cb071f490ce37

    SHA1

    7ff109d21ba4c944c9cbb6c567959209e021c390

    SHA256

    2bdfb88f23630f24ab872bb6fbd206419c69507c6c2c68e0a18ff0601fd89117

    SHA512

    8b9e3bc4f7f3ec4fde4fd280fb0a1640890d1ef2d06d4194d24eb06b6d204d5ee14d329533a8e101f31a2cde86ea855acb5961f95d6469a1de033b11bba6c496

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_9487BC0D4381A7CDEB9A8CC43F66D27C
    Filesize

    471B

    MD5

    da487233f9bb79b1358bd2939c1237ed

    SHA1

    4c22912dc26e449568ed77cc583e8ecfc9c121df

    SHA256

    dd34689445d6ad599442e81edecef9095893072ec1c674e2ee142db65039b1d9

    SHA512

    347670d3567448c0917a1313b042c71acb3b30d2c946204011f14ae11020ab87a9b0e2a41d6a0cb076403a2f4f2284c5400ca47e9ac576ff0c533a86a6c46e27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
    Filesize

    2KB

    MD5

    d9d6d40ee0f643f7d59edd2bfb3fd5c9

    SHA1

    8f2acdae296dbf5800471a9789cd13b8e8ecd3c7

    SHA256

    ab751fd180df188827e678d85fbc3ace9bd270bfaa853b8304015ceb2c47b5da

    SHA512

    f5c9ed34c4e8abadc60e54bcaf66b273ef08904c957d324cd2d5443ac00781e645db0bafd4e5d724399c1366070294f9aefadb3b9f046f6a965bba037b013cb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
    Filesize

    1KB

    MD5

    1dc5e043423447fe2601864326980d10

    SHA1

    c21d8d0ee7b9593d0c61ce3d4268829c24976691

    SHA256

    538952146f4448a2120f9fab5774486320db4ed5e3f4f7b95d02f89549a77a8c

    SHA512

    b7411108379d022c4d30ac0617e46fb16d4970ba68184538307a0c846278535e5f9496b1ef6d637aec6c85819ed42f33d0e4b85accce5e25c2669678b7e09982

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D03E46CD585BBE111C712E6577BC5F07_B82D647113A63312F289CB1E910A9CB3
    Filesize

    471B

    MD5

    ca22399f5701724a3b16724da1ebc1b8

    SHA1

    cadc3d52540966f4f0bdb36fce807107fbbf6bb0

    SHA256

    78d1d672f875258844969b1b811e62ddaf3a3629b4e5991712f299be389f37f4

    SHA512

    fa66e9ba9c8c66c2fcffcad286016e04891e9ff511e5076ac4b42a401890bf0d00d7e49f04559b37f04a10cccf95adf5ec173ceb8676281663539efdd9605e83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
    Filesize

    230B

    MD5

    231db4b412e2457476e36f6f306fea3d

    SHA1

    b2e3d908aebd350f1d13c666d059d6e166eb9d3f

    SHA256

    4d21170752957b0075d202b61eebce3da3d935b83880319e2a288fd1e0c21793

    SHA512

    92b52bb09f0eaee9efdaee538aa4394fd0e336462a0e28b0b28ef97a9e6bd20e34977afece358ff5892e861fc0f8512679c40121f19307e9ae78045c1d291793

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_B5D3A17E5BEDD2EDA793611A0A74E1E8
    Filesize

    438B

    MD5

    947483c79903c2250d96d7253d5a2829

    SHA1

    d6db2cfd0d8bcdf3af9c7676be8d4dda06397028

    SHA256

    0a493c1db60a7dd1bbb923685c095e4972741b77f1119abafb542789eb43b585

    SHA512

    41b172bc72665dee25d550f8dc90b29b4ee969ddc43037a7e7cb58cf1d0c94ab4baf7ef5f2461ab10087c46a337af56e0bb3fdf49dcb12305bed688706fc143e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5551f1474c21800fd0328e4e4df48e6

    SHA1

    7e4bc9497b23138bb8743c61b34277131cf069b0

    SHA256

    ae9fdf5eaec27dca0ddddcbd77cb63218859658f0b891d348b54fea530ed34cc

    SHA512

    f2a2f423f6d72cc418ce01db2bbc1856fc09417f23d6e6b9f70692d05aa96b033f272c9531905e831638afa200a7d50b7a34613f99a6dd1195976b1d22e4129e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b7ea079013c05ee66bcb32f7bd620ab

    SHA1

    d913c9e2bd382baa7d011ab374bb7cb18a730d61

    SHA256

    affa0125cfcc41b571b0c1e8aab4f1461dc9074c5a7f89f53f190d76d9b36f84

    SHA512

    543ab837f96c2ed1032373845a904f23b01f0f8feef5aaae90444d1eefc9d67568b307adf85fe43fe42c2f7c94ff90708024046856a1698156231648c902a79c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    662b536a80f791c2cd02624ffd2c529e

    SHA1

    4b21157a27f844b25905ef97b3af6c5a27ad323d

    SHA256

    f4b7af7704a6a1fd0ba70035d30532478a7c58d35a9bfc3a2275c4a329460244

    SHA512

    f373296cd6cc5a5e1c2ce89d3bc89cf0ac44b886231af81578c367b2cbe0d6e5cabe4f8640f6a347b87b92670c6308259eb48a7886e1661094f2819857867c8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d64db31bb81fbc508766886a7fbf6376

    SHA1

    8f731e3ee5001a21ec6895a48494b675f1a05216

    SHA256

    13d6d0abdbaffaca99410b905df1301ba73e8ad17e0c45b74cb23f8d1f4f0c9f

    SHA512

    30b0067edfd4af63eaf4b9c8b99cb055970ef5f28cfcb7e8c7b85eac9a955c649819418cd06f00e38753fff172f5b8f3dcdc84d754a295ed9968bf4f1d5d0ebd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3b6302d5946278ddf04da88aa77ec6fd

    SHA1

    78892badaef238300a5c694388fb48eacd1a7ff6

    SHA256

    f1bc5ebaf5b77d230fbe9f56455201488dd198ad3315c0aae47bda10640115f4

    SHA512

    90caa99459011e88e69e349facb5ec4800a3de6008d13a51102c729ed93b8ac7d7f92029b8bd837c9e81bd3f4a076d7ca7af9fbad8e8280d9bdafdcac4f93fc7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    146fb9e2d1ec717a2412b9d8abaee150

    SHA1

    109de1f58e4f2ced0e4a7ca620d56f6a19589076

    SHA256

    469c5a80c5a0d39d12c11b5ebeddf62347ba8a91351c028f62916f98b91194ed

    SHA512

    d5e0fc42d9cea9d0400f08d88bc9d12b0acda620ac02b1204dad66a04deaeb64892b7b33001dba0dd171db25c0b41467a9494bbd4b8b2503475e330867105873

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    104af73562e52fa3d044d5ca21c6ef8f

    SHA1

    0d2f0ecf2aeed1d3a346e92d2c833003d2789fac

    SHA256

    d948bc6780936a474742135ef5815f562a5045a519e954e309fef36a1ec0826c

    SHA512

    6a3d42de90d7444d3e51858693686cd55a4270efd79e084cb77aa0d26fd180d8973c606b3ca4b5e7230328e7c0633a44e982b8e5303d4eaad377e87ce23a458f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    74051b443fc4e5d07a2f41ab550c3777

    SHA1

    ea025dcecffd161c85e58f119679f73f194f888f

    SHA256

    a379f00e55ffe3abccea8da85c124a439d10e85870cd7313773b073d85e3f938

    SHA512

    5e0696cddfbd5e7cc9c2c5038fb15b365dc82608c648dbcc43854cfdc3e4f16bf00232f81205a6697bebd3e15ff27bc5cc46fea5815857634cd636e5f64cf1c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b88d4bef7ab2c420f1ba2c2b8235c021

    SHA1

    abb0bc26675c9d01de022a5b52d5dccb082c857c

    SHA256

    b2caa3bbd6b4ad339ff3257ed5eb28de1270b56eb9810d81db7de4a3b73d5c51

    SHA512

    1b05bc7bda4cde2504eaec2ddc8e12f3665f619123f197b2bdaf5a17cef05695a3b89e36315a9aa1530cdfcccde5396b176acb7914de755ec7f8fd201d65eda3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    77120c705666735fdf8b2885494a0908

    SHA1

    4d873fda27304439cbe4ddd3ba98f9cf67e3c087

    SHA256

    ce49e38dd7dc8429ffde4fdbd78345a72c1cc4679fdfa5b5034cf20dc3c383f3

    SHA512

    efed1d3a63f3aaa4c194eae805b8dcc13c37f8e2df430461cdc2dbfc3b9a205cd6dcf3bf1371f4bc02b662bfd658caa6188b61f216fb86cde898ef8aaf38ee93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c54de6fedcfe17ec2622dfac993d5f51

    SHA1

    0201008377fae38803001089ec25b986cc16217d

    SHA256

    047570945ab77ab2e0174b2f9549c9db7017e6bd56e386dba289d481cc2939fc

    SHA512

    fe7a2fd5a9ee00d7132b8821f7ee53c77376483601d1492f76b69dd392e90337588cd895dc76af520799cf5f2647e8a1414b633005156bcc7e97ec581f0a8079

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b825cc2bafd6e7e98ee09f4fe4c082c5

    SHA1

    9d0e8396aea9fae2e4a231925e6770e39d503594

    SHA256

    6ff6e5b447c9ac2bb614d9c0c38bc6febc4aca6997bde24a225db82ed39d9261

    SHA512

    bc4570212741ba9b8e12f299d270b3d5e61bc028ba84604171cca1f78a71e5b867951c035b88e10044453e0d463cdbbf12b07b0bd2580bac0580a7c583fd8a89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bdb78a5f825ab260f5e8411d0242576b

    SHA1

    85a7238cc3c9071547002489c33ffe08cc39bad6

    SHA256

    612632916c9f0b337f656ae2f2e0b2370c9ece2c827206a775e621b7ff3ab3a6

    SHA512

    ebfdf378becae6be75b28dee9811f2b3406d6489d543fe2ce5d50aaee02ad8a5c8975328f300e01800bec7b270d27a5c712c4d7f9fad645caa75ffcb32ed0f67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    755d933590c30d8ea3828c194c7c07d4

    SHA1

    730713740e3fba13d1ca188f5356704ad2f70022

    SHA256

    5f9ae89849f4f3558ca7b220e2ec186727ce44e44ef17cceb0fd0449dd53431c

    SHA512

    aacf4836f517a5258d3d507966c00b8cb1a8ca17f12ceb789cf6549290ad3403df0ed6dd18d8c5010b822344b179b0bd50eb8f76d621e7323620521f4f9ee5ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    547851d84c570b4075e00c670b878618

    SHA1

    b379917382e0b188a9d1038c71c649bd866ccb40

    SHA256

    d4a20b90e6d2c759ff453d2be1f94bff93e1b1e90268fa81c9bba93fe08963cd

    SHA512

    1c68d0161f013ba3c060730f1214e953f1256eebac507b2d1f3143feb828161edbdd1876eb52416a804d511db377cc49a222a5bb7f6fff75abc951b9bfb4ad08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d628905356af15e44889992daec4929a

    SHA1

    23025e1390a4cb667c991069bdbf5e19a0f52236

    SHA256

    f47428e5135af982530e7ff2f52681a9e099d2056bd1c502c1c6939858d1262f

    SHA512

    4ccad0f007007a086acc9f0f5eae38ce98588ab8873dcd57746da1cc5161291fb16a6955aa6589dc649197e030e274684f9a4646373056b08a064a5e87838c8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6277be30fecb3fe355ad89f6e5c45dc4

    SHA1

    dac0cd9f49ea01b00cac246e4ab4526f15c660be

    SHA256

    63e1026f33cfcce0cb7db44d1c5c6ac3c119ffc75980f382e4f407b2a80b1c11

    SHA512

    fda4ef100aef2317e0f2ed2a4bd1e71c0a8ff61375524eef422b5356fb86a16f3c23cb0b31d5171baf68308348086d670c7a329c70de312229da44830adb0dcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3ce4beb2450a3423ae3313eabd231c73

    SHA1

    b09d8d7265fd7d7a41eee17d144e089d801e27fd

    SHA256

    58c1476db5556600fac08c1107972ff3fc27c91b13e00e36cef9367560972758

    SHA512

    267f48f55faf0ad6841b19a3bad0f721bfb70f9f84a2899af7792b330553fdc041170f836cc136e752bf53af29c9a0e72f9f83197f1eca5910a8cf452c64a819

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b0d65ab5c25ffacc2cf26cff0f2e0e22

    SHA1

    b9bf20e922dea57f3eb5ae4bf5f712f26aee5142

    SHA256

    b5167b561af2cd5a97a78278e8ccfc4af02a696b75d1618c51fefd097537b337

    SHA512

    e936316fd37a9d6b6379fa02e8860158b34ddf1cbb79bd6ed569e9ae95b903c72e8282cf037d6493a8435c1364ae4bbcecdcb6579d647acd2436760c88e0b180

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e8b9f51b3695cb9957f5a315d156855

    SHA1

    b54918b86f91b4936451ad8fc3cf394cd42284c9

    SHA256

    d34b55d4a589072a1f14d1b6a5cf8d5044e2ec744ec67c202d35946ffab90e08

    SHA512

    796800a6fbeb922fb9222bf52524c9dd2955a833eb205d288246f10f10fe80b46b9988b72f8fba25e85002e43b3a534511ada022525ee7051394b57de1fa163c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    02207921254ceade9f77adcf089e1fab

    SHA1

    123e0dc58b20d56affa0b33e075711f87be70f28

    SHA256

    13dc96595530618e33e8aeed44e0ef70435c0ec878fad42e61e2128c72902e54

    SHA512

    7ec32556b37b421aa8100fa9501f59530832b2e839fecc0ac1aa67c2192cdc94de06e0ca46c5b10f260144657dddbfdbfb3b47a7032ae9e329f54ad9d63ad258

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    80a5665109af1fbe5e7e1051735580a9

    SHA1

    5f9a107829ef35636ed5e7a59a537c11ea07ef43

    SHA256

    57e38b7981a8d4474a634c9cc8def54a2eb7d15df7de2a19e874fd77f5057218

    SHA512

    13a2bf81c658b2d543b463018153568daf86e040e4dddcda195028f55048509467320ff977ae6f9ac1ae78c6ea365dac3a4098cf4fdc485638586eeabb6ca806

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d8112497f8a87ba4d950dd073f1cd968

    SHA1

    de6a09934be7b6aac9532e6495ed46cdc73fc073

    SHA256

    05ecf6321a58aa9eaf5f4ed8510e888220e72c7ec61fd1434fa75008cce2c285

    SHA512

    cca9f6845629e4b5d83e04a95eccdabb66030b8c25cb925aeeec7f6fff7c9f2570af2ca7c85c0ee99bd24d6447292dc7768f98a5567579714c0238c2fe2bb736

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    029e632ff0a96ba0f815a18687764fd4

    SHA1

    a4e2873871625316d533d724f1e5de46aca4d608

    SHA256

    dd7735c31dc1868e93394d6b310a54cb86910b44151c293ef9fd23d8ce488ad6

    SHA512

    5f6c4cdde9ec3b7b75a2a5f39685767b981220766c41d224d58db807b0ab371e6d6b5d1d10ad8c1564d24e10e573e1d676792508a747ef1b051dfe98f137c0a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    282c09221e9c87f0528491dd68ec8b79

    SHA1

    9c43bf54863629b31f7a5d84e64b46d4bde94445

    SHA256

    d1d9780ebfe31ea34020cb10dc18c4cdc9697f564bcf11f6c22fc60a664238de

    SHA512

    e72a7c1c416e4484f58cf42cd8c1c05f06dc20f2132a1309569e6f298c46f177aa40038b57e9ab6fbbeaab5d7dba5a3b4bcb45a3c861615cb11fe56bcfb4b9ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13efdb7bb1fb1b02c6ebeca4a5f50820

    SHA1

    46a66ebfffb28ecdf25adf3bf4f822f702bc889d

    SHA256

    a7763a8b01979e35e9fb72d08ed0fd7ec04420b3a2700248ef729ed97ade9b42

    SHA512

    b0ed54e787755cbb0beb05beed801bd901aa4fbf9f8117a70ab3072fc93d7f7a3b20b3a0f040dea3c490858e68dbae17898c7dea2416151fd63b8a878874b235

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd6ddb071d628064ae3592be150b60d0

    SHA1

    c7d4776589c992aa3146200b339509a75a944518

    SHA256

    db65e8d7d81ed70ff479dd439756837a3ab5690b80154988ddf72d4ed22cba81

    SHA512

    85f7357f7695832036fa613cac5c081afae0b15af6d951455fd1c5003e12b9bf49f01a00105573d1aef923bca63a326aad554b0407a9e8a21daf0e2cbee92f9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    acb8e89a3185819b7fe83e173e7ebb3f

    SHA1

    1144df2d23782a892d498ba71af9580d65dd6fe5

    SHA256

    8aaeeef8d8ef757b730c3eeed1678020b9ddfc1db2649c27a0c4440ad9976365

    SHA512

    bd47d4e0604a6774024bd9b3cf1ab3262c5d1042b0a38dca16e5f777be80f9d93c1e1b6a7b53143b220a7fd0dcd5cc503e966e1d096670c575bb9d32ebc15540

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_9487BC0D4381A7CDEB9A8CC43F66D27C
    Filesize

    408B

    MD5

    e709c6a4455507ac011fbb0c0a74e8b2

    SHA1

    317c2c6e9f6e45b298b36f1c8fda8861b93911ba

    SHA256

    b6762cad45bc6822d675744c20de8c78f7102af1bc31fdde38d546d2b7fc74ce

    SHA512

    272f2eee3051ba31c846a714f05b0dcba51ea57daba1904bd5ea237be5fd5bad09da492b8ce958fb54140a672bbfe992c39326dab5aabe795da7fa94d83f1f63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_9487BC0D4381A7CDEB9A8CC43F66D27C
    Filesize

    408B

    MD5

    54c1d182fb4012a65c1f6abf2455034b

    SHA1

    d574f874f5c3397062986f0adea11f47dbbd4fab

    SHA256

    c215eebe80d335e19fbfb3ab08bdb1b7ec398862f97a16041b39b447f505e4cf

    SHA512

    3f77dea408e785d38c772673545faadf129b9b5997da330db286d6bac7654c37e17661789f30b216230b23e6d926eb2842fe1e9bd6eabb7fad04834db262b1e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
    Filesize

    458B

    MD5

    a8f6a0d3d34f8177930523fc611ef4d3

    SHA1

    c8445ea49bf6769eb5ec22e40a0d15c56b8c446b

    SHA256

    4bd158a1b6395c04685b9b5baa5fa672b4fd11740a33e26222061125d49d7472

    SHA512

    23721574789f3e40594232a74e19f6bb3fe047ed62b326b909cc84a595f74968c8fec15bb79c07ebb9c4b76bba1529d8fd76e9e3683e52af78e7285b80037377

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
    Filesize

    432B

    MD5

    ad4381d894f7babedce97d9d8f80cc00

    SHA1

    14ac75a866c62aba01defd0c12ddad39bcf83c79

    SHA256

    dd587696f4d0a73e591228da40b3f0670d98edfb7df455f5adc1b595fb0bdfd2

    SHA512

    82d0ff8fd8f85dc15451c5fdf0a40299c9fb8fc798bc5171edfb1c38ea43b4312301d5d78bab182fe6dcb58ba10928def1606a573d5c1ac39efaf4852da02405

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\92mvs6j\imagestore.dat
    Filesize

    110KB

    MD5

    bdd8a1764e276708d254f5acafd4d4bf

    SHA1

    1b5d68c752a712c4807e83b99dcb5d9658a8ede2

    SHA256

    4ae048cdfd094a69f36c576844974c804461cd121877c6102fb11d4347706bea

    SHA512

    2a7919269c7929f3d22dc2d97c2d453b2f6fd019df2de87b762aa8294aa1830265c306dcaaf08150a61dee87096f693b3ce7ef77f3b1578d8bcfcfbf2ff5c654

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TTL9DZJ3\favicon[1].ico
    Filesize

    109KB

    MD5

    504432c83a7a355782213f5aa620b13f

    SHA1

    faba34469d9f116310c066caf098ecf9441147f1

    SHA256

    df4276e18285a076a1a8060047fbb08e1066db2b9180863ec14a055a0c8e33f1

    SHA512

    314bb976aea202324fcb2769fdd12711501423170d4c19cd9e45a1d12ccb20e5d288bb19e2d9e8fd876916e799839d0bd51df9955d40a0ca07a2b47c2dbefa9c

  • C:\Users\Admin\AppData\Local\Temp\Cab32A6.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar32A9.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\FADXUG3B.txt
    Filesize

    671B

    MD5

    443465b381fdf02d52b58112dd659364

    SHA1

    3c8d1ae1407bb7e5325858ed67588ffaa258f754

    SHA256

    987a3d8f111577b98c0612b1d15e295d5849a3f1db628fa7072e8b13c2836696

    SHA512

    02f20bb99f818f2349caea45da7e8da5ae45dfc4ef1516f63f7cc6567260d00a7418d2266646c99fccb4be56b2dde05307edc3dd2f48b68561dcbd49336152b7