Analysis
-
max time kernel
146s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 21:43
Behavioral task
behavioral1
Sample
9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe
Resource
win7-20240729-en
General
-
Target
9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe
-
Size
3.0MB
-
MD5
f9052de3bf6992a4bb715ca52c8a9b42
-
SHA1
4cefdd0edd9a0b7b4c2aeef6e7534d3b315e76de
-
SHA256
9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d
-
SHA512
9c4703c03d8fc582210a46c4b04064daa24d33c50e25fe3b1cb113ac1fec5ab349fb63e36334c3bbb64f9f740f33b361f4b9fb39793fb547f1e5bf5796f6aadd
-
SSDEEP
49152:Ww4N8QFUwqYZeM9/ZzzBjMkPUayX82+YXAypQxb9ndo9JnCmFWncFf0I74gu3TM:WT0wGGzBjryX82uypSb9ndo9JCm
Malware Config
Extracted
orcus
voidsystems.duckdns.org:23210
ad7237271a27420897f0ea26f7e44287
-
autostart_method
TaskScheduler
-
enable_keylogger
true
-
install_path
%programfiles%\SafeGuardSystem\SafeGuardSystem.exe
-
reconnect_delay
10000
-
registry_keyname
SafeGuardSystemReg
-
taskscheduler_taskname
SafeGuardSystemTask
-
watchdog_path
AppData\SafeGuardKeeper.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2488-1-0x0000000000D30000-0x000000000102C000-memory.dmp orcus behavioral1/files/0x00070000000160ab-29.dat orcus behavioral1/memory/2584-30-0x0000000000B10000-0x0000000000E0C000-memory.dmp orcus -
Executes dropped EXE 28 IoCs
Processes:
WindowsInput.exeWindowsInput.exeSafeGuardSystem.exeSafeGuardSystem.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exepid Process 2780 WindowsInput.exe 2784 WindowsInput.exe 2584 SafeGuardSystem.exe 1460 SafeGuardSystem.exe 1276 SafeGuardKeeper.exe 1332 SafeGuardKeeper.exe 2248 SafeGuardKeeper.exe 2788 SafeGuardKeeper.exe 1924 SafeGuardKeeper.exe 900 SafeGuardKeeper.exe 2436 SafeGuardKeeper.exe 1812 SafeGuardKeeper.exe 2228 SafeGuardKeeper.exe 1860 SafeGuardKeeper.exe 2576 SafeGuardKeeper.exe 1152 SafeGuardKeeper.exe 2576 SafeGuardKeeper.exe 1800 SafeGuardKeeper.exe 2940 SafeGuardKeeper.exe 2092 SafeGuardKeeper.exe 1820 SafeGuardKeeper.exe 2644 SafeGuardKeeper.exe 1980 SafeGuardKeeper.exe 1132 SafeGuardKeeper.exe 3248 SafeGuardKeeper.exe 3424 SafeGuardKeeper.exe 3692 SafeGuardKeeper.exe 3140 SafeGuardKeeper.exe -
Drops file in System32 directory 3 IoCs
Processes:
9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exeWindowsInput.exedescription ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe.config 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.exe 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe -
Drops file in Program Files directory 3 IoCs
Processes:
9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exedescription ioc Process File created C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe File opened for modification C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe File created C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe.config 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 36 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
IEXPLORE.EXESafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeIEXPLORE.EXEIEXPLORE.EXESafeGuardKeeper.exeIEXPLORE.EXESafeGuardKeeper.exeIEXPLORE.EXESafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeIEXPLORE.EXESafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeSafeGuardKeeper.exeIEXPLORE.EXESafeGuardKeeper.exeIEXPLORE.EXESafeGuardKeeper.exeSafeGuardKeeper.exeIEXPLORE.EXEIEXPLORE.EXESafeGuardKeeper.exeIEXPLORE.EXESafeGuardKeeper.exeIEXPLORE.EXESafeGuardKeeper.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SafeGuardKeeper.exe -
Processes:
iexplore.exeIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = f0b8a41ea60bdb01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{579CCC11-7799-11EF-9628-7EC7239491A4} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "433030463" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000004961a9603b5d8740891a04601e8b8fb90000000002000000000010660000000100002000000011866b3b06a1cf4a6822b290d766e9558be6b3f402e56bf89c1645d7b99ec8bf000000000e80000000020000200000005fc334aaa214519ae1c05b124cd98b5513eadcc5b2dcc802111375b79fc33719200000000e8f09b71af3bbc7935147c49416d262d9b7a43257e1402b1b762f77a7ce78a240000000491b58fca0e699a57eaab6fabb54902586bdba7d4cacd8be2beead027da5c2c02da3645cdd9f0eb1b115d8d2aecac17032dea524df6191b20e889e77f0c19301 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
SafeGuardSystem.exeiexplore.exepid Process 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 2584 SafeGuardSystem.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe 1424 iexplore.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
SafeGuardSystem.exepid Process 2584 SafeGuardSystem.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
SafeGuardSystem.exedescription pid Process Token: SeDebugPrivilege 2584 SafeGuardSystem.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid Process 1424 iexplore.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
Processes:
SafeGuardSystem.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEpid Process 2584 SafeGuardSystem.exe 1424 iexplore.exe 1424 iexplore.exe 588 IEXPLORE.EXE 588 IEXPLORE.EXE 1632 IEXPLORE.EXE 1632 IEXPLORE.EXE 2332 IEXPLORE.EXE 2332 IEXPLORE.EXE 2332 IEXPLORE.EXE 2332 IEXPLORE.EXE 2192 IEXPLORE.EXE 2192 IEXPLORE.EXE 2192 IEXPLORE.EXE 2192 IEXPLORE.EXE 588 IEXPLORE.EXE 588 IEXPLORE.EXE 588 IEXPLORE.EXE 588 IEXPLORE.EXE 2316 IEXPLORE.EXE 2316 IEXPLORE.EXE 2316 IEXPLORE.EXE 2316 IEXPLORE.EXE 1632 IEXPLORE.EXE 1632 IEXPLORE.EXE 1632 IEXPLORE.EXE 1632 IEXPLORE.EXE 2188 IEXPLORE.EXE 2188 IEXPLORE.EXE 2188 IEXPLORE.EXE 2188 IEXPLORE.EXE 1600 IEXPLORE.EXE 1600 IEXPLORE.EXE 1600 IEXPLORE.EXE 1600 IEXPLORE.EXE 2332 IEXPLORE.EXE 2332 IEXPLORE.EXE 2332 IEXPLORE.EXE 2332 IEXPLORE.EXE 936 IEXPLORE.EXE 936 IEXPLORE.EXE 936 IEXPLORE.EXE 936 IEXPLORE.EXE 2192 IEXPLORE.EXE 2192 IEXPLORE.EXE 2316 IEXPLORE.EXE 2316 IEXPLORE.EXE 2192 IEXPLORE.EXE 2192 IEXPLORE.EXE 2316 IEXPLORE.EXE 2316 IEXPLORE.EXE 1712 IEXPLORE.EXE 1712 IEXPLORE.EXE 1712 IEXPLORE.EXE 1712 IEXPLORE.EXE 2188 IEXPLORE.EXE 2188 IEXPLORE.EXE 2188 IEXPLORE.EXE 2188 IEXPLORE.EXE 1668 IEXPLORE.EXE 1668 IEXPLORE.EXE 1668 IEXPLORE.EXE 1668 IEXPLORE.EXE 1600 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exetaskeng.exeSafeGuardSystem.exeSafeGuardKeeper.exeiexplore.exedescription pid Process procid_target PID 2488 wrote to memory of 2780 2488 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe 30 PID 2488 wrote to memory of 2780 2488 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe 30 PID 2488 wrote to memory of 2780 2488 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe 30 PID 2488 wrote to memory of 2584 2488 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe 32 PID 2488 wrote to memory of 2584 2488 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe 32 PID 2488 wrote to memory of 2584 2488 9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe 32 PID 2288 wrote to memory of 1460 2288 taskeng.exe 34 PID 2288 wrote to memory of 1460 2288 taskeng.exe 34 PID 2288 wrote to memory of 1460 2288 taskeng.exe 34 PID 2584 wrote to memory of 1276 2584 SafeGuardSystem.exe 35 PID 2584 wrote to memory of 1276 2584 SafeGuardSystem.exe 35 PID 2584 wrote to memory of 1276 2584 SafeGuardSystem.exe 35 PID 2584 wrote to memory of 1276 2584 SafeGuardSystem.exe 35 PID 1276 wrote to memory of 1424 1276 SafeGuardKeeper.exe 36 PID 1276 wrote to memory of 1424 1276 SafeGuardKeeper.exe 36 PID 1276 wrote to memory of 1424 1276 SafeGuardKeeper.exe 36 PID 1276 wrote to memory of 1424 1276 SafeGuardKeeper.exe 36 PID 1424 wrote to memory of 588 1424 iexplore.exe 37 PID 1424 wrote to memory of 588 1424 iexplore.exe 37 PID 1424 wrote to memory of 588 1424 iexplore.exe 37 PID 1424 wrote to memory of 588 1424 iexplore.exe 37 PID 2584 wrote to memory of 1332 2584 SafeGuardSystem.exe 38 PID 2584 wrote to memory of 1332 2584 SafeGuardSystem.exe 38 PID 2584 wrote to memory of 1332 2584 SafeGuardSystem.exe 38 PID 2584 wrote to memory of 1332 2584 SafeGuardSystem.exe 38 PID 1424 wrote to memory of 1632 1424 iexplore.exe 40 PID 1424 wrote to memory of 1632 1424 iexplore.exe 40 PID 1424 wrote to memory of 1632 1424 iexplore.exe 40 PID 1424 wrote to memory of 1632 1424 iexplore.exe 40 PID 2584 wrote to memory of 2248 2584 SafeGuardSystem.exe 41 PID 2584 wrote to memory of 2248 2584 SafeGuardSystem.exe 41 PID 2584 wrote to memory of 2248 2584 SafeGuardSystem.exe 41 PID 2584 wrote to memory of 2248 2584 SafeGuardSystem.exe 41 PID 1424 wrote to memory of 2332 1424 iexplore.exe 42 PID 1424 wrote to memory of 2332 1424 iexplore.exe 42 PID 1424 wrote to memory of 2332 1424 iexplore.exe 42 PID 1424 wrote to memory of 2332 1424 iexplore.exe 42 PID 2584 wrote to memory of 2788 2584 SafeGuardSystem.exe 43 PID 2584 wrote to memory of 2788 2584 SafeGuardSystem.exe 43 PID 2584 wrote to memory of 2788 2584 SafeGuardSystem.exe 43 PID 2584 wrote to memory of 2788 2584 SafeGuardSystem.exe 43 PID 1424 wrote to memory of 2192 1424 iexplore.exe 44 PID 1424 wrote to memory of 2192 1424 iexplore.exe 44 PID 1424 wrote to memory of 2192 1424 iexplore.exe 44 PID 1424 wrote to memory of 2192 1424 iexplore.exe 44 PID 2584 wrote to memory of 1924 2584 SafeGuardSystem.exe 45 PID 2584 wrote to memory of 1924 2584 SafeGuardSystem.exe 45 PID 2584 wrote to memory of 1924 2584 SafeGuardSystem.exe 45 PID 2584 wrote to memory of 1924 2584 SafeGuardSystem.exe 45 PID 2584 wrote to memory of 900 2584 SafeGuardSystem.exe 46 PID 2584 wrote to memory of 900 2584 SafeGuardSystem.exe 46 PID 2584 wrote to memory of 900 2584 SafeGuardSystem.exe 46 PID 2584 wrote to memory of 900 2584 SafeGuardSystem.exe 46 PID 1424 wrote to memory of 2316 1424 iexplore.exe 47 PID 1424 wrote to memory of 2316 1424 iexplore.exe 47 PID 1424 wrote to memory of 2316 1424 iexplore.exe 47 PID 1424 wrote to memory of 2316 1424 iexplore.exe 47 PID 2584 wrote to memory of 2436 2584 SafeGuardSystem.exe 48 PID 2584 wrote to memory of 2436 2584 SafeGuardSystem.exe 48 PID 2584 wrote to memory of 2436 2584 SafeGuardSystem.exe 48 PID 2584 wrote to memory of 2436 2584 SafeGuardSystem.exe 48 PID 2584 wrote to memory of 1812 2584 SafeGuardSystem.exe 49 PID 2584 wrote to memory of 1812 2584 SafeGuardSystem.exe 49 PID 2584 wrote to memory of 1812 2584 SafeGuardSystem.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe"C:\Users\Admin\AppData\Local\Temp\9ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2780
-
-
C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe"C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch&plcid=0x409&o1=.NETFramework,Version=v4.8&processName=SafeGuardKeeper.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.04⤵
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1424 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:588
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1424 CREDAT:209937 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1632
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1424 CREDAT:603146 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2332
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1424 CREDAT:275490 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2192
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1424 CREDAT:734231 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2316
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1424 CREDAT:209982 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2188
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1424 CREDAT:1061916 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1600
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1424 CREDAT:4011052 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:936
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1424 CREDAT:3028010 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1712
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1424 CREDAT:2962485 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1668
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1424 CREDAT:2765916 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2016
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1424 CREDAT:1455174 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:3592
-
-
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1332
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2248
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2788
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1924
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:900
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2436
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1812
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2228
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1860
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2576
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1152
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2576
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1800
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2940
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2092
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1820
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2644
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1980
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1132
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3248
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3424
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3692
-
-
C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe"C:\Users\Admin\AppData\Roaming\SafeGuardKeeper.exe" /launchSelfAndExit "C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe" 2584 /protectFile3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3140
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2784
-
C:\Windows\system32\taskeng.exetaskeng.exe {3A976877-4660-4535-8481-6BCE89A0B9C4} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe"C:\Program Files\SafeGuardSystem\SafeGuardSystem.exe"2⤵
- Executes dropped EXE
PID:1460
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD5f9052de3bf6992a4bb715ca52c8a9b42
SHA14cefdd0edd9a0b7b4c2aeef6e7534d3b315e76de
SHA2569ab0e1a4abaa3092901f92250fced3b5ecec784dea91b8e4980773f6b1963b4d
SHA5129c4703c03d8fc582210a46c4b04064daa24d33c50e25fe3b1cb113ac1fec5ab349fb63e36334c3bbb64f9f740f33b361f4b9fb39793fb547f1e5bf5796f6aadd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52fcf8670971d9a0b38c3f03a01a4f8a6
SHA12e4266af590e41d51f1185b4c94047ea53e87e2a
SHA256fbb838f5a53039bbe3d12c34269d87bb8808dd9c919877b9259553bdb686f451
SHA512a1d1f84f64e2ee764288b986d74b22450565409ba491614d5aa6bb9ee263974de4a7499fbcda000890854ff66fcba3809ffa1bd051892627f7a735e9904229b9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f265118a1718cf78d61b34f769f97a4e
SHA14a06b9e98ee8a079833d5b561a2e45a24fc19ab5
SHA256bbfd287aa7750b43f8223794c303031eed0944aa76ba4d1c2151228ffcd5a08a
SHA512b2114a6aa5a3427f3ee9ba5acd0d6998e050e2c8cb1ab43f87eb7c2d772cc2139517bcf237f31d195844343e441e583ce77d428d7ef35773afec2beffa92dd42
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5146ea68cb2e7d3eb69593fa3e7d56e43
SHA1ae447235b4d795a860cc4b24b01e34c10385fe35
SHA256ccae88b3e9567406febed95da5b3c3fe9bd6018c82b7babb8a1a4b8e23ba4a3c
SHA5127256487b814689867bf03b56a1cdd34775b9528822ad7cd51bbb9d13aaed5e25893933353fdfef2823eb5dc66b6b45be21868bedb97ae82e4870f4486658cf8a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58ecbf7881a1084700744301a1ca83469
SHA129225e5a271b8b4a687eb3292b1361e050d5dec3
SHA256424d11040cfc0ed9b32a3518bfbaeef6fb86d514dfe63c137aa05a4d60b860fa
SHA512963a32812ff3cc06baf18c4974fa7992673df6f25ffb6f29159c204b51bd070cf1317bc23de0e355e4b44a6b7c68e17e460c646c180cda7005b43a941d1cee66
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53bf09b6461266ac247e77ac90e63a70f
SHA1dbbeaec6fdfed76e542ef0adc5db4034f71a397c
SHA256266f736551423d3b4a50c5980a16e825b5eba550d6f9bcfb75cdb1debdbf8758
SHA5120d12b366b535a431b8629147de38442d3089a6f6db60c6d3b93472d1d79d1e0939ac67f0b6de3b3265cab65cfb79ee41c889a91b382ac4b116db9969ee5aa3ae
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56892bba625d20631e84160d06b76121d
SHA1bd64901663f9974119d35049d89dd7a6e2ad4e42
SHA25653b8e0dd2f2b265d0e77c78fef8e12eb2f131d79fb799041ff2f8e33a9720f82
SHA512951cf21f02971ff47f8a457c88ee5792f6f4c952431b75638d64495644bf162bd660026c4fab073e899fc5d29c2c9c0c8235e7daf0e8856f28ab109bdcb995cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD566caee08f5b829172a2ba70515d193d3
SHA1383f52afdcd8b9ab452b45fb08c1a3a2b6ad8a4b
SHA256d6d2888dd0ef41552e364da2064713405a6581089a43d459e7645abc2bc55e68
SHA512c12a1d2cfc3f05cad40a251b4614458f1d14730e8b3cee314c6330af4da98c28ecf218903eae3762d159687497bdc41ef2fb39a587d83295963f8ece16aff40f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5709e1381c3ab5a019a3ca55792be8012
SHA15998822154742110c322e566272e420b20de0362
SHA256afb6eebca6a7f1f2743b0e1be4ee9d8d4798fca16066332ccaef87e9eeff06cc
SHA51205e7863d3a836a18b38301508930c578042f1ed919c56c3ad59e7ea1fb4f55753fb6565f64db77c78c43786c6e19984826f407e072219a6aab1d297be9616631
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50368da2827aa6bfd57ab26330f589569
SHA14d51148f64cde44b2e4829cab7b16fec79fe2d7d
SHA256b6d506eb2b3df187f83ec434991ffb0024ba51ca086dac1872b716e7bfee9795
SHA51233350cd24abfe02bfcf87c50b1126a70fb07f96d3d4f542650296074b9e865ca4ad7185943a7ecf40f2f8c61f9fa761fb9d31187138ddbe76e4b236e591a3ce6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54b8b2d89fa7a4a65acef9acc0c24f826
SHA1afa7bb80d66e94c490bd1faee97aaac608643c12
SHA2566aa3c348647491040fa8cb38e7c9a216d469bbbc9b9498c3c42b4b3085c70cd5
SHA512dcd57699126e5886936dc1794a7db4f66a1c84e637a9454d32674d30d706ec09eeca153c6ba34df7ee4725a2b2bb6d3a455aa8719ed9749c2ebcede654a2ee8a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fe4557ce06bca30ec38f2c72e70be538
SHA143d879b4906585d55c8bf62a80eb2c817f7c7e6c
SHA256ca5afbbc23b06cf3ecfd6185cf9a46deac6bc6891369cdd1faf0b222771878fb
SHA512d3ef7de5236337af0ddd16b33ae8ad96700dc540ff8ff658a7d77f6b57b1adc3a8d1ff60a9bb32433d32648fe613c8083ee616d55d04f79a186f66ac2f88a376
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d66d0fb0aedcd4b021ca4a88bb10ce51
SHA1bc68cfe7721d6cdcf648a9024fb2c18265973bdd
SHA2566b4bd81323331030bfe50c0e62c28eb49c2ea596b9d3590338296b7672a45d12
SHA512f63710687d72a797e7d07b0ad181902145be1917f7da2c04916c7b53ca5305fd20ad17c77e9ddc3bc3e980acc37a884be9911e332cefc005bf27bb18e3c1a7ee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51b212d08a0f8a163f94758c19f589aac
SHA178671e40a766c5fc5147e53e3a8fc8dd557d6f55
SHA256d59b302287d0a7c62540b78ff2ebe2c4c3e101f19f6b26091a21695b1fe985b6
SHA51271dba74d248210d3fda89a61e9bc1575181997375f4d7a5c3231d63996d288813f42fcdc06aa385d233dda748ab9d1e627af3d38733ae371ac1a33071a5ac28a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50fce183cbe0812098d64d60ead51e186
SHA147b89768551e048e6ba2902fd6897e99fa36c2d4
SHA256c321474a5fa4fc4ecab9d3d5c3312d18f317a53208ba4ad114e220161e1a485d
SHA51271328f74a30dc313142e54c28cf0d7cbcf294a54db66aee481f0438ecb411b20f40533374e34703026cf680dc54cd35ec00c462900f1ec48442ca961dbcbbf4e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50ade069d9d5e89cf22af307337ce4b0a
SHA1f1eb225e00df8e84743b30475c46242a0afe6735
SHA256e230d795d228df4588c1e64db2265de5070705b90126ea560311b2df85be0ac9
SHA5125c81a65bd8db2810b1fb60774b52366957ffd523abb53bfbdb433978be0d044bff908ad629d06e3572bb63b0658020b16ad29474855566521aed6c9769b2da0f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53f5cec780b775d7ba3e5a10600ac293b
SHA124cf8120e144a5f3b8242b57a3959806c970793f
SHA25628d768055b97e0e78e3f1d42424a7b66cb2adbe55a0e079d77f89e7535c70c58
SHA512200b55a3e21599060e7de5d8bd359483c9ff77c80d637f21e6a39646c2190c0e4a25ef0d76ebf17affd1ad74b8451a86f748d0e0832866f21a567793c825c5a2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59bdc51dbc1b470013ee00796fdd63f9e
SHA1e897b08b067040f1c602b56506be9838d2047acf
SHA2563a36651be7b1babb6b2444948c57c02d86021678e68b63f33a7194f5531efd6c
SHA51202d1cde7503640469e37a18a9b72988cc92fe42ff5f41429bfcefedede06e076fc9210d0292d6b711f79c6395584599f43c1e3b5caebd83c7491cebd186c4264
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52d300579f5a3bc00200f1e8f633668d1
SHA1827afc1b750b4aba737f39fcf2a6bac477dc1ff0
SHA256bd1ad603bef6977e2818310c17dba5569ca196a9fe75b65168acc4f2ebdd4b74
SHA512eec4542bd5d9761b4927900d106bdae124bd623d33b3f5287af465b50cd028f6358c71e7836a4a7f01b0b1812b8b8561ff9e37639dd7353a5283908f8e258335
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bdf0d01395f7789dcfc74467da9f634a
SHA17dd54476f658ad082ccd8590ddc4fe03810ffabf
SHA256c51a0252b3e4dfb586840983512c2f844daa40b6daaee368515d2a02f296fb45
SHA512ab2c59c2b0a1a08dc2e85bcd098d8a31cbb7ab0d3d15f70858883f51628ba6b511f023dda3504d0bd7679b01f6cc85bdefc4e304f98ff3e9136995119555832a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59130e4f986e24ccae9db02464f77e7ff
SHA1113400283e78ab8d6de3d900bbcc082db3974297
SHA2562223381329ed1ed41c2222b58f221e9772c5ca7f451571ecc830a43d5b708a54
SHA5126cd5be7f5131a0caa44e587a8dd630891b9efd5b8fe1a9def60ab05d67c737e6d84308cf93a928d2dae2e8723f0ce2dd7233f3aab0c1b50ef3b1481ed815704e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b5544b70e5954823d2edabe336f92947
SHA197624d0aa6a1ea0a02eba0453bf48ee79c4435ce
SHA256390b718fae6818c86ef261668baa83084a996364801fe3651f9f24f0aa8884f0
SHA5121dc72a35ba80a0c8d0170d06678edb104eeed20aec8f7ae081ca6c4a924eaed81ed32bd255399d91c3d4df832ec2a7b94db7944ace8730387332247db91d7319
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5292346002e0d22eea9cf608482d51fbd
SHA1cf8eb20eac515d9672c21dd56cd2bcdf6b9b0814
SHA256acc24f244e48b09c169650bac43d469197a4243f2f03b959abd9039c9754e8eb
SHA5129f31d2b0c372e53d1b906b3241a7bea973b089fd03acd6ad234403bfdf65fcb4b716ca0e4a26e13dcae36b6ff289d9ef37b7ee243433aa176d5b104c626ff5ac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f7b63db0f2f70475a47aeaa0e5448a74
SHA1af9aea3db90b4a971fe822ee9db55a9bec4ac2a1
SHA256d4d774da84f18db50d3fb995b1a3b3d5e1645f0b63f45b4319c313ae08a25dad
SHA51296f96fb64471d3aa113c1e67ea17bd428770632f1690dd319ad22157e807c06ec56e4432c914857a786861e0d477f3b97c0b570acce3683f62bdf38f5caebd9e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f49c53139a1c39e5a471db6ae8b6baad
SHA1d5b0e48bcaa422f562c0ed26796cb623d8b8e78e
SHA256c016c432835ff209b1ca02e5ca90e00b3d676a9d41f17d5147645270f379bed9
SHA512b3344bc3107423aeaa3e7d41645779d7ad23ab16c741b5062321fb1e0eaae71c246691743d41f21dc61b48d83aaa1957b6afbf1185d83446bf2af3df1b9c21bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a05ba707e3ab7c035a5b39da0a7be40d
SHA1557c45364d082bb17eae749a4afd2ccb22bcfbfe
SHA256021990a2994a382e86d459b53447d481dbd47d261e4fc5a7d878522e91c4c9c8
SHA512d6cdfc627529ccb89e3477b6429eb1f1b217045cb86cb3e7b616299c24cbae79cff19d7e80f51b8ba551409ed4e3e6d4012b5ce9fa89d9e303c10c9c39b2b600
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD560405aa45986b8c32e80cab1e28706ca
SHA14a3af61fd686bfda85cea3aebe0fe49f6453cf9c
SHA256c989baa8f2a131f7fe006c41ca707cb4b00365fef675e48c1f5cab30959f5af4
SHA5121be8d23c281218bc4319ea36a66ed3044632d4846bf5a9459dc18a8374b384fda228191c4cd4c7bdd504e7d7cea9cc8626bf5c2deecfd83d2a05d23e2024e9fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD542c6cfaf1e17ba542df77c3b2b490d85
SHA11dec360cdb6292a5e92879bd433030d1546e68b0
SHA256e4e07de3fe9b4d85e6c16609f5f315f98008f4b73e244195d74b0cbbe442edae
SHA512a6d951cbc90458d47cbd723d9e8b2ccd137d16c468c36a01fd577c1aa4d31e3d4da3cb38a62041526898f74e9cd34dbc9390c67e4b3140def5740c6895d7ee4b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD558861024ab44e4a1ba34b6ab6cc96dcc
SHA12a8edd53f8897c34a1e2d76f56c17cdd2122ace6
SHA256b278d2a148614686cce7809ab4f547e9e7b9dd1b267dbc01931a84aecb62f5d7
SHA5122060f35de73aee6f207ecfcf5656855548bb77cbe3b2c46607bc05dffedf4dd8100097b70a53f45d7005c1759d33eb549a720adae83324428b489c1258479930
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD549c30cf53652d55d872c6ad906f7a7aa
SHA1e287c37a124fc45654a309e2bde8b4f8ebfc1754
SHA256903adb096be94f1bab7cace0455052f04d144b70395cd9c57a2cf7ad99cf2181
SHA512a5de67d786afa6f6e79ea038d3105abab255c2319191de4a9b2a5c56fe632d9ac9d578daa7a1d680075fcac5af0396ecad27968b9e1d0578e1da64bfe380fc51
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a2e0bccb6cf5deefa3ee49a0516a2ab7
SHA19954121d45ac03a4bdb7bb37e7bf0a14bfdfdf86
SHA2563dfed866c5d0b1154e40efd70a3fc4a08e7513a344b75c78df52ed784df6fb0c
SHA512b565c54a20301602dcb56a4ff16b4e51e6e779d4073c9807f1fef4885ec91f59d5ab4ff0ec0ae2c7255bbd17c30a272674f660a1a46758ad4143460a86eae9a6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59eb1647728995497f8f0c59ad731c2e6
SHA14e7540ad1c5efa1ae125b42e2558a787c9c76be2
SHA2565aa13605b1e939c0cb4d2bae0e0285d2deaba65350d683e502ddbb731b5c351c
SHA512210f1a6990f8f72ac9512f99312cb61bfb64e128f4b0734427f4fb248a277a0517711dcc7d2ff7df73cb1b604e63291547b8964131b4c65037ce3ce4e6a2f6b2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f84e29cb7fe49c9911f6fa11423ba6d3
SHA14b9de1cef2f3cd1bb4e1de78f8670b9b60559320
SHA256b38d2ae34a919623da7e6b4e82b71b10bac5627234cc2ee1c1788dc70452511e
SHA512646b55c2eb4348d4a73f4a49bc91f65b5e2f5ba6cf8fa4add80f8da454f7a566f7b8294e2ea95753b809f60a0adce42c7e1e45566bca4c863f6791ce590f7f50
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD567719828eee98700aa2fcbde7186ad91
SHA16bc38dc7aedb44aab38a32d9ce38f8dd212177f4
SHA2566af119d2b25470476a8f326e1623867c43f0a9598f96f5c6ea85b8c40b027db0
SHA512abfa5d8e355c5772a19c8ea08627f7f5d16b90bf2764e56a1af492d31a55f62e52221dc458c47295187e4e79e05b778007dc91a70400e234968e0816304e7e25
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD528febcb7d8aefc1e6375ec9d69d3c87f
SHA1455b2a827b40ca56a71fdcbf7bc7ca85c7f13628
SHA2564a25191c6d7e5e002aa3f6ed50cdab11688054206c09a6379ff0616ee6f1c458
SHA512d92c37fa6f6eff8c70017187e019a6e26c41a2261dc8ef082e075a863194e63f0101159af1ca282733d0250105b1685278d5116748a26ce11b0d98fe01ff48af
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e6ffa39d84f1962bbcc64e9627f247de
SHA1d29a63a249a384517beeb950bfbd50dc6839b957
SHA256440d37141e3a428c5cf12c4fbf5ac2650c8a5a0227a022b4113f705982fe1d74
SHA51285e3ef4f7b618bac62dc76fb4fad566437303bb16df8ed1ea5f7afdb173f0f82e6936367c467a0aa48f10306ed62579485cd6dd33f16d0c2eb85f1e311a4946b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cc6d21531440437fdea2d2e35f3734ac
SHA1ec2b837d99336e8a7245a24e2d97bb03af2d3fbb
SHA256701f44abef1fbe5e88e18d3193a16b92292960c03f98a306a75ca9cc22712689
SHA512cb9f3769b2e4df00cabab0c132ffdab27e56707ffc16f6833db1d5bbea0b4543cc048c993469cfb85f20face395e81a3b0645ddd2de944a28953f5fd7dd856f7
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\40WV1DY9\background_gradient_red[1]
Filesize868B
MD5337038e78cf3c521402fc7352bdd5ea6
SHA1017eaf48983c31ae36b5de5de4db36bf953b3136
SHA256fbc23311fb5eb53c73a7ca6bfc93e8fa3530b07100a128b4905f8fb7cb145b61
SHA5120928d382338f467d0374cce3ff3c392833fe13ac595943e7c5f2aee4ddb3af3447531916dd5ddc716dd17aef14493754ed4c2a1ab7fe6e13386301e36ee98a7d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\40WV1DY9\httpErrorPagesScripts[1]
Filesize8KB
MD53f57b781cb3ef114dd0b665151571b7b
SHA1ce6a63f996df3a1cccb81720e21204b825e0238c
SHA25646e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad
SHA5128cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\40WV1DY9\red_shield_48[1]
Filesize4KB
MD57c588d6bb88d85c7040c6ffef8d753ec
SHA17fdd217323d2dcc4a25b024eafd09ae34da3bfef
SHA2565e2cd0990d6d3b0b2345c75b890493b12763227a8104de59c5142369a826e3e0
SHA5120a3add1ff681d5190075c59caffde98245592b9a0f85828ab751e59fdf24403a4ef87214366d158e6b8a4c59c5bdaf563535ff5f097f86923620ea19a9b0dc4d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8B420DKQ\ErrorPageTemplate[1]
Filesize2KB
MD5f4fe1cb77e758e1ba56b8a8ec20417c5
SHA1f4eda06901edb98633a686b11d02f4925f827bf0
SHA2568d018639281b33da8eb3ce0b21d11e1d414e59024c3689f92be8904eb5779b5f
SHA51262514ab345b6648c5442200a8e9530dfb88a0355e262069e0a694289c39a4a1c06c6143e5961074bfac219949102a416c09733f24e8468984b96843dc222b436
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8B420DKQ\red_shield[1]
Filesize810B
MD5006def2acbd0d2487dffc287b27654d6
SHA1c95647a113afc5241bdb313f911bf338b9aeffdc
SHA2564bd9f96d6971c7d37d03d7dea4af922420bb7c6dd46446f05b8e917c33cf9e4e
SHA5129dabf92ce2846d8d86e20550c749efbc4a1af23c2319e6ce65a00dc8cbc75ac95a2021020cab1536c3617043a8739b0495302d0ba562f48f4d3c25104b059a04
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDDDRHWK\down[1]
Filesize748B
MD5c4f558c4c8b56858f15c09037cd6625a
SHA1ee497cc061d6a7a59bb66defea65f9a8145ba240
SHA25639e7de847c9f731eaa72338ad9053217b957859de27b50b6474ec42971530781
SHA512d60353d3fbea2992d96795ba30b20727b022b9164b2094b922921d33ca7ce1634713693ac191f8f5708954544f7648f4840bcd5b62cb6a032ef292a8b0e52a44
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDDDRHWK\errorPageStrings[1]
Filesize2KB
MD5e3e4a98353f119b80b323302f26b78fa
SHA120ee35a370cdd3a8a7d04b506410300fd0a6a864
SHA2569466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66
SHA512d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDDDRHWK\invalidcert[1]
Filesize2KB
MD58ce0833cca8957bda3ad7e4fe051e1dc
SHA1e5b9df3b327f52a9ed2d3821851e9fdd05a4b558
SHA256f18e9671426708c65f999ca0fd11492e699cb13edc84a7d863fa9f83eb2178c3
SHA512283b4c6b1035b070b98e7676054c8d52608a1c9682dfe138c569adfecf84b6c5b04fe1630eb13041ad43a231f83bf38680198acd8d5a76a47ec77829282a99fa
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LW44N8OS\green_shield[1]
Filesize810B
MD5c6452b941907e0f0865ca7cf9e59b97d
SHA1f9a2c03d1be04b53f2301d3d984d73bf27985081
SHA2561ba122f4b39a33339fa9935bf656bb0b4b45cdded78afb16aafd73717d647439
SHA512beb58c06c2c1016a7c7c8289d967eb7ffe5840417d9205a37c6d97bd51b153f4a053e661ad4145f23f56ce0aebda101932b8ed64b1cd4178d127c9e2a20a1f58
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LW44N8OS\invalidcert[1]
Filesize4KB
MD5a5d6ba8403d720f2085365c16cebebef
SHA1487dcb1af9d7be778032159f5c0bc0d25a1bf683
SHA25659e53005e12d5c200ad84aeb73b4745875973877bd7a2f5f80512fe507de02b7
SHA5126341b8af2f9695bb64bbf86e3b7bfb158471aef0c1b45e8b78f6e4b28d5cb03e7b25f4f0823b503d7e9f386d33a7435e5133117778291a3c543cafa677cdc82d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
16KB
MD599bfe0465261b7e36eeeb9b851124e2b
SHA19be7091006e4c4cf92a4f302337d4d9e9e48db3c
SHA256b5ec6caaa39354de20a207ddcc27b745519d6df40a9aa66fd7051b50dd39c59a
SHA51256610f366d3e5071502d089532f88c6e4521b4673ae489298a91cee3d7ec3857c82654cc804c83e5e9a653d77a459c044783b65217af7d132d01869adc3105ed
-
Filesize
9KB
MD58ace06702ec59d170ca2b31f95812e0f
SHA1de36712adf9b67d0b4c99d12eb59361adfc5473f
SHA256f74d37fae8e3fb82eff8d6acf755687d9fb38403c38512ad794f16d5b471ce45
SHA5125d4dc9ad439f66a17f286800559f1ad13f798cf633eaa7319f41691f2d11a519cccab568e0dd2cadebe4258f51d760fab9ca67e7ecb6c97ff496c9308de6cec5
-
Filesize
159B
MD5740dde6369b1c855ea2f8e171fa888c8
SHA1db3f1c7e5e4c087cf9eb02376fd750f1879f28f8
SHA256e03c480b46464159387618445ca9fd9870b53e092e2278837f2d5a54daf06cae
SHA512114607dcee4439e5e5c97ca986a65c8114a0e3f3c56f494ef6eaac9cb0f9ebf29b828aabc3100e4be197c94d54a7c26513942c56806bfb3bb0d3594ffef7458c
-
Filesize
21KB
MD5a80be96476032d2eaa901d180fe9fb73
SHA1f378d0bc5fefb9ea0b5006f020091ffcbcd7acec
SHA256d6075c1ed6f285f5de01ce0cc6a817b59054da8b19f20bc7081cfe7fb2b1af42
SHA512210c0c4c845b416a601015fba5ccd2a3e8a4b81d3b4c5e0491b07bd0dcad938d9b118728bb1abc21eb73c5f9263a3c08e1822ece91002a2d1f0983857f0192ea
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad