Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-10-2024 17:01
Static task
static1
Behavioral task
behavioral1
Sample
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
6357046a83a8e07bb90801fa1d71e385
-
SHA1
55b6686633c969efa6d232888c4cc5d541d51835
-
SHA256
b0a06e3a17788ac6b4d598f472e49e1d5e29fb790d52c1b23591c1f3dd818ab1
-
SHA512
07de08108ecf58b2555ab6c9170e2845a8698a43fcefe03915097dfd173cba261e96449887e01f6d365a9b5b6b96a0400735acc3540b72eaa31fb65ef3b490ea
-
SSDEEP
12288:XFyplQohRYzT5xNX/td4zIRX7p4ZVyMce0KuoIkLWHG/n1iSL+p5C//6X8se7RWd:XwlQT3FrgRV3us6HG/n1x6XWKCegr1N
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\svchost.exe" 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exe6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
PUBLIC CRYPTER BY AATISH.EXEpid Process 1736 PUBLIC CRYPTER BY AATISH.EXE -
Loads dropped DLL 1 IoCs
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exepid Process 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exenotepad.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Windows\\svchost.exe" 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Windows\\svchost.exe" notepad.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exeexplorer.exedescription pid Process procid_target PID 2856 set thread context of 2068 2856 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 30 PID 2068 set thread context of 2600 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 33 PID 2600 set thread context of 1224 2600 explorer.exe 34 -
Drops file in Windows directory 4 IoCs
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exenotepad.exedescription ioc Process File created C:\Windows\svchost.exe 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe File opened for modification C:\Windows\svchost.exe 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe File opened for modification C:\Windows\ 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe File created C:\Windows\svchost.exe notepad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
IEXPLORE.EXE6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exenotepad.exeexplorer.exeexplorer.exenotepad.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000953bd8210872ea40aad5946cc0771cd30000000002000000000010660000000100002000000044d47bf2bb99120373d2df16ef22f48165cda3e9ae352dbf143c179f0a76fb6f000000000e8000000002000020000000bdb19899301eb8cb1571cb65f7c86cb14d6daf3e5749b99860d08ad36aa0542790000000ecfaf95c058a4f4286239bde8a11907962603d7f3527faf81925a60816a9dd77936a785066af70beff428e9a171f03ef27c1a14d073ec5eddec323487131418d8c3e0b4d4badb80925663d6eaf627db1b951b8e1502e04a2f3f1c2c32946d384b323ee6637c4fc7307ddc5a856be6bb99565cd2f40c223669e4e7562d3853b7a848119a1fcdfa2195151738ef6f7f3bc40000000826ca390bfc5e2fadd60fbcb28ed65ecdeceef17b8eef07b999d999becdd2b51ca48e1aa0013b0f545100caf4d58437f2f69a28ba4278c59aa9e16e899ee7bd7 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000953bd8210872ea40aad5946cc0771cd30000000002000000000010660000000100002000000026cff29969e1e0775cf9ebefa56aa7d0e92994171b064fb7b0dd79ad42b25e8a000000000e80000000020000200000001e9dc00ab065aacfd2c6a377b671749c1d05aab5d38ee83b60f2ffe45019902620000000409f87ac290dcd4257feb4a22d313f62228527387abe483021d26e44bc073d4140000000059ded91558f15c91c6b7e69f8511ed956f2ad618632a7879bb3f5528049a03e2f2216d66dd0b86187d598ea01fe20896b73e13d9b4a7c206645649e396c949e iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DOMStorage\linkvertise.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a0d608ec1123db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "435605615" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{15D89291-8F05-11EF-AE95-527E38F5B48B} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DOMStorage\linkvertise.com\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid Process 1224 explorer.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exeexplorer.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeSecurityPrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeSystemtimePrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeBackupPrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeRestorePrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeShutdownPrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeDebugPrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeUndockPrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeManageVolumePrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeImpersonatePrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: 33 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: 34 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: 35 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1224 explorer.exe Token: SeSecurityPrivilege 1224 explorer.exe Token: SeTakeOwnershipPrivilege 1224 explorer.exe Token: SeLoadDriverPrivilege 1224 explorer.exe Token: SeSystemProfilePrivilege 1224 explorer.exe Token: SeSystemtimePrivilege 1224 explorer.exe Token: SeProfSingleProcessPrivilege 1224 explorer.exe Token: SeIncBasePriorityPrivilege 1224 explorer.exe Token: SeCreatePagefilePrivilege 1224 explorer.exe Token: SeBackupPrivilege 1224 explorer.exe Token: SeRestorePrivilege 1224 explorer.exe Token: SeShutdownPrivilege 1224 explorer.exe Token: SeDebugPrivilege 1224 explorer.exe Token: SeSystemEnvironmentPrivilege 1224 explorer.exe Token: SeChangeNotifyPrivilege 1224 explorer.exe Token: SeRemoteShutdownPrivilege 1224 explorer.exe Token: SeUndockPrivilege 1224 explorer.exe Token: SeManageVolumePrivilege 1224 explorer.exe Token: SeImpersonatePrivilege 1224 explorer.exe Token: SeCreateGlobalPrivilege 1224 explorer.exe Token: 33 1224 explorer.exe Token: 34 1224 explorer.exe Token: 35 1224 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid Process 1556 iexplore.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
explorer.exeiexplore.exeIEXPLORE.EXEpid Process 1224 explorer.exe 1556 iexplore.exe 1556 iexplore.exe 668 IEXPLORE.EXE 668 IEXPLORE.EXE 668 IEXPLORE.EXE 668 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exeexplorer.exeexplorer.exedescription pid Process procid_target PID 2856 wrote to memory of 2068 2856 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2068 2856 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2068 2856 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2068 2856 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2068 2856 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2068 2856 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2068 2856 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2068 2856 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2068 2856 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2068 2856 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2068 2856 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2068 2856 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2068 2856 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 30 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2680 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 31 PID 2068 wrote to memory of 1736 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 32 PID 2068 wrote to memory of 1736 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 32 PID 2068 wrote to memory of 1736 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 32 PID 2068 wrote to memory of 1736 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 32 PID 2068 wrote to memory of 2600 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 33 PID 2068 wrote to memory of 2600 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 33 PID 2068 wrote to memory of 2600 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 33 PID 2068 wrote to memory of 2600 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 33 PID 2068 wrote to memory of 2600 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 33 PID 2068 wrote to memory of 2600 2068 6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe 33 PID 2600 wrote to memory of 1224 2600 explorer.exe 34 PID 2600 wrote to memory of 1224 2600 explorer.exe 34 PID 2600 wrote to memory of 1224 2600 explorer.exe 34 PID 2600 wrote to memory of 1224 2600 explorer.exe 34 PID 2600 wrote to memory of 1224 2600 explorer.exe 34 PID 2600 wrote to memory of 1224 2600 explorer.exe 34 PID 2600 wrote to memory of 1224 2600 explorer.exe 34 PID 2600 wrote to memory of 1224 2600 explorer.exe 34 PID 2600 wrote to memory of 1224 2600 explorer.exe 34 PID 2600 wrote to memory of 1224 2600 explorer.exe 34 PID 2600 wrote to memory of 1224 2600 explorer.exe 34 PID 2600 wrote to memory of 1224 2600 explorer.exe 34 PID 2600 wrote to memory of 1224 2600 explorer.exe 34 PID 1224 wrote to memory of 2740 1224 explorer.exe 35 PID 1224 wrote to memory of 2740 1224 explorer.exe 35 PID 1224 wrote to memory of 2740 1224 explorer.exe 35 PID 1224 wrote to memory of 2740 1224 explorer.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6357046a83a8e07bb90801fa1d71e385_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\PUBLIC CRYPTER BY AATISH.EXE"C:\Users\Admin\AppData\Local\Temp\PUBLIC CRYPTER BY AATISH.EXE"3⤵
- Executes dropped EXE
PID:1736 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://adf.ly/1T2JP4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1556 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1556 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:668
-
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"4⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe5⤵
- System Location Discovery: System Language Discovery
PID:2740
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD5efe1beef4140fd1e0eecaf890b99ebf8
SHA1888123aeb8068bdb02cfadc4160912034dff49ce
SHA2562444583efc68c601090457543b11dc6205e85f8182a8cabbb917cad69353a226
SHA512c98f5215a680d5f164567f124cfe9f2bd9038d1c8e0033fe5b7753ec2430d2d63d8f19dede7aa19320e6c88e8c87e45d822d594cc9823f94c99257d9038949b1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5fc2e63e78864960239294680f0291af8
SHA17fa3b50234380298ec89fa0961bcb7bfb308380a
SHA256549aa31e6ca4298b6d77c4c7e3771bf589f75d9a816072cbd140ac680a856ab9
SHA5128c22c1474e9e7c7b1bdf8652e811c15c93abad704ed3b9b98a7d3c153fe5b3fc4c3a2b2314d0a08525e46604d1c9ce6776be3c9861115b2829f8e773f78f592e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c0e09b349582ec3b52ef9f45b3f4e957
SHA1c3a763a1f7a6d95066c11f1f99070947abf63345
SHA256e4712fa4075c6a278bec87c71bdc9695eab222e5037c689bb09973ad7a0bf239
SHA512d63d5cefd347145ff323cae280ac47bad11d5099277fd4c1813e285f54f2e476cf05d5ad0c1caa0486619f8de3afa514581820989a461db1cf21388d40509b72
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b3abd9eeb11313198457cda23037c70c
SHA1871e146ca5f21c263c1ebcadb681f990a62f8052
SHA256c34a2ef492c6681e8f01f9d73f764b8315b10907e694ee7e321bdb2ffdd3db08
SHA5121192fa8dba880a5a2420f97e6e23c51bd2af81405a969832afac7e770e54c180b07002101546aabff6d7188bf80bed039de609da4253445c1d5d8c9663c36cb2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5762578097c4ea570416773a7698e64ec
SHA10a61004ddd986fda3118882d17b61970ee1a2d9c
SHA2565a1e73243222131b3edf68b42eaead7ab90513777f3c28457520ca85c2d7668f
SHA5127642b7edbb0d8f9ea12490868d8de2fdcce6722128e50c04774f3277985426d7badc5038463d39bf670eb36ff941764088cb0106e4bd038d3044b166c9d2b69b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e17e15443326d36b613778c62b067845
SHA13f1364dd396b036bd6cacecd737f1067b7344613
SHA25625a183ee3a2a9d4a1a98c7e7c41971641f910f259a6cd6fc02a5e2833ad5cc0c
SHA51211e210ee82b4146a1e478c8ddf51d24c636a3b9698ffb815849bd4514073f3abeefc69dd88e196ed21af7f74aac8fe96d824d56ebc19c3c4e7519a1ff126fa71
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54d94535f823cae42ab5df3c31a1c240b
SHA1645d8d42884a8eaaa5f639a4662e5a2d8967ffa3
SHA2560da89ccefc0d8dd6bfad84c3626a055a59b3f5ea73d23ec7354ef438efe85c80
SHA5127f56c5b69da1fe2df96aa75dacf4804d887d29084c37311223e569a1c90d2b7b0814893fc8b60839011b19860358296b12b7332709c4b98cd5fb8859a55dc27c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fc3bc80f9fed8fee5c773a029702db25
SHA1cb80bee88ba2942f2e6a3c6c2a4f166fd1139c38
SHA2566c34658215bbebdf315f34daa1599979da4a8f8287ba0e9aefdaeb730bd2d7db
SHA5121b68bddca087c320f4bb88e5e67a7f8c20461e19e6d000a2b779c330b860009b2fb33852fdf6daf6841b2db051fbbcc7600b6b3b0abe8b41c82bce00ccb8cd88
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51751b4f83bf799027db7eade78b0a1e7
SHA14026f316e002658722579959ae969e615a383f72
SHA2568ed040b670f4a8e9b715ebd95cc77c791c70ffbdeef0cfed287987dab43aaa7d
SHA5128caa8c07159515e491bfcf1102818f36edb1df9ad83f5c56268399556e8cde3976df81f771d61dbafbaaeb80e3bc6c27b094162df63b790d33f9cfbc8651c419
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a90fa47247323a94cb6e368f93650869
SHA100022169762988dcea239e77b23f3e0a1538765f
SHA256a604514f9583caa8698bd6d90584f4f34d684a1e006a728fa14695ff2f1b7404
SHA512f8372810b6d5f3a516aeccae2e096cd8e8e9808265c2d09fe6af4317bcecc9d8fd186cbfab7e720dc9fecd5b7f6f7ea34add4a728bfa6c8cecd640e245803cf9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ee3aabbb4b5c05d5b9fef7e0634944be
SHA12c07262a3208a31f36da821a2dd8abbaa8f24d8a
SHA256def7b6bf3d43aeefb783d9020535f1b74db0dd863efdfd8ef616459dbc6f9d90
SHA5120ef4dd134a2991f15afc1f63e345ee2ed045312712013d361397f77875dd4beb0ac05b4d31b3bc4a39bf6b876436f2dfe0041fa3ec9764bc42b69515d85f76fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cd6c30cbda238e7e1bd36f9c21c6fe41
SHA1f2d39b584712488a4e180ce6f5df14ce4fcf9745
SHA2565d18b457d32fafad2294dd7afccd73cdfdfff0d0d54c3e4da6d7b471543c42a6
SHA512692dbe3f2e7c4aceb3870feaff4a4b58e50d77f987a0624f86804b92790490dd4ff75aec07895cb1739b35ca68659f6ffed6f7dd15147acdcbc06b6274f17744
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD543199d8e5b353affb021ee1d9f57cecc
SHA1d7b1a4fa67c41aa664bb1e442fdfcf8fb1c91c5d
SHA2569c39cea182a8aa307403bdc30535a7bcb77954d41a15925cd2d26e3c74d441b3
SHA5128aa7e3c7e9feff53a1bb4066b12285266cd770cfa6bf29756f22c18f5e07a483618dc472b235e983b7b336390cc78c1a7b86697b91e2629597b4ae22fefba269
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5039fc9f3acb78ef7a81d3dfe707750a0
SHA1854581c33e60c0844d4fa093a986ca1fb74f98da
SHA256a7424da5c1524dae17d9f2e96500aa1bcf601dc8a8d559fc7dd34ffad6395fe6
SHA512e0fcd88df2e9e273ae5b6e23bae85f57868a261b958a70119c81b8000a3c8d756edfb7a409fdc71f281107f4da859e67e789962f0e19e6a330d45d16e39184de
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b840470f49ccca69d5f99c41cdc940f7
SHA1a2c03f5e5e944eeb5046486e8d9aeeb20041dd74
SHA25610f3791561a5a451b389c56e47ae62cd58fd03bb796a20cea0efea5ae486a2ec
SHA512593cb6af37baa9d92f7b60af35485ada89e11a0cc206f31f40b5f944db112af75e251cfb7103f64520dcba0db8e59b34a04ddb8770101de775f3bfea9b29e08b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54b69d9d8c285aa43ea7761dd4262f9ad
SHA1e2f974b1ac314cddba3647904008c5a8ea865b4a
SHA256501661ffb111fd845b93b90aba7c1669bd3fb620cee33b0090fdf0ef559ac6b6
SHA512b72ade626e20780267ba85eeb3bb321739cc5e5d340ab01ef4e429b9a91d4351c9a8e138d96bace321185d8de5929882ad196db73ca903355e917f0380ab258f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55820cfd70790999a6d7a0b21ca2dee3b
SHA1efb28d1150eb1914bd4187aa6428541c568e5e50
SHA25683f8c825f8fb70fa2eb24b495db45f1c956ac9f0b2513db4e86fbd7f1e611930
SHA5123522cbad960238c549310bbb113c6249567751ef7dda1abb7d7c1b05f61641e515abe48fee47d3b3ac756eff64ea2bb97c4e9f564c8b8ce360d59f4d8f87094c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5698833ae4b6de5188df02f75ed5ecc37
SHA1a65b9ec9f3aa9eee1c858020bb7ce0a1cf0db869
SHA2561ebce1d9db56a3d8f02b73964e85fb807ec49a7431e3c8a2efc01cfa6f86292d
SHA512fe41f58c7e61102f7e0151acafd151838ce05707efc716210ddc176780f6dafa5385ace7942b1fd265937142c63dc36df1d75382e8ad67e8708f4f7b82a9fb74
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f07f1ee5eb7f9066d801411c99cafe13
SHA1c1461aaf26c0fd38b2b1c019dcdb5eb2d3c7d555
SHA2564ed3a4c7eaee8eafda1e654de75e8e4b3d7a925859886864ec44fa4a5781e5c5
SHA512fdce8f865b9b2a3aeced9aa0d0c57be6f99add3f4a2a1b1486f15c2d5b2422bca46ca618bc97f546c3885b53c17d0db347863771c601fdfd43546eae0466ae9d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51a2c10d2ba61aaa05b8b99f491b84327
SHA1115216d3be7fb4b7d3bcf1dc9919a3ecb46d8e05
SHA256bce6404f7a2c76da385472e9578dde60be6477247aecdc32e105aa7c82b79ec6
SHA512d489f756900b3da00b436054415d49d1e4cca3e1695043169b01f7f1057367f20ba0dee54de516412dd4f39dbdca1564ce1a88d33e464afc08dc20347cc31eaf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53c9e1628e57c298ded95a263a175917f
SHA1d7fcff1cf5397583d14d261f17ead0e062c770ef
SHA25633a79625e9d6b87ce4c6fb597a0a540567c2d9a367c91e1718e9d1963fcd802f
SHA512d2b5ea34fd97a5fb3bbe20a7b81d95f8aef6a03eb1b2712d4062f65588ae4fa62fc00fbae98e3476850707b9c05825de7dd74c54c1ca718838aa705865029a74
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5edaff6aa6b16d6d4d8f614c367ca9878
SHA1b04ce66a1a58b4517c9b439cc75e3393c510fab2
SHA256703ef15d336c8da1229797f34f50f167a626eb0b33adb994b194d77bcf521f30
SHA512f18457af9f733787055295cf9f1f9c4ffa638475597347bd275da78347f0004a891260e81271095b2a61d57a1bb602b658c1031e662ac2b620e863d679324616
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59e569328c84af7ed750310930828076b
SHA17a4f72271408c862257ec9c7faf6caac847054b3
SHA25694be20c2a42d50a48f4964415675e244d6f22190507fc170868b4ff6563b9c63
SHA5123e81f98be69b69e21848499e27801ccc05975c600e5782d07aa4ecffeeb777c10f1c8c348d162e3fd99bb507a3e2a38908ad0674db3c276669a1a800f4543083
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD537dbb5d67f3251e6674cdd1d95ebb0b7
SHA13b200f85d0498a7615392a247e596cb688fe8348
SHA2566f143eb7bb83828d84244a76ffe373cb2dff083691f93fa5faf4e9c4c28f1414
SHA5127f08f10c56d60f0d5a35612a634fd821153ee4914d05f153bfc0fd0096e8670f42a1c5b59c77280e20099a4ae08c9041791fae6b24b053ece66a6b65ca460b30
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51f849c9b3f7bad4b869b6061913bca73
SHA1c499b25a5ef7a9bc506d5c4de2390390d01de6e1
SHA25629c026b0f89e69c3294557766409d3b8142d8058974e479d36972dfedb134bbb
SHA512fb9b5136d8ddbc9905f7aaf10a34fd898cc2be21dfeeb96135acaef981ce3a7cd472eeff0d5561cb8ed18e70f0b165635b140e460a98d12c93b0b596da1dc344
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d3a3f5f1a4ca825086e6b140c6838868
SHA1383ad199e8a5e3fb19980871cd2749910e8a7843
SHA256c9395145c2b53f6c00c952cdcc20b57e128c214c934d7caa60ff819799b59723
SHA512b31883f1e83897775a8685ee7e844d7e35351d920a7a68811082a2edcbcf1681af813159ea684d91611e47f4329b06a57a2702cff4255b1d85a42bd9492f2791
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56f1c2b3c338d82e31fa55b2a6d4e63b3
SHA16184e59a825afca4ffe93028d150df3ae9ccee2a
SHA2562782bc38e8cb7b5ce3c32985fc42beb0323fcc9ad0081130e1878e6668f2f55d
SHA5129d1fd6053ae2b20abab7a9ec8310550177358d881d56d5790e8f7684a89dfaa1f7673ca61d45b147ce01d377bfe5a6b303a616d5722e13cf9374bf666c6eb93b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD547e1c02949eb2e77209a3cdb4ec5f427
SHA1827cc81dd4f324960821b4322b312965c282f0b1
SHA256951ea2668bdc67da69ea8e76cf1d8ce0fbc380e58e013a16a57d4cc5cc22d5f1
SHA512e954bec69cf9df95b33cc3f2f01e776978595a5c0414a706bc49f19b02b09767e215b57d99e3baf7caef8575bde0d7921bbb01b0edf8f6f0f4ad0137aad65230
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b7ba24bea74162b28e4febf1221d5738
SHA124dec2b9c968e727709a4524d117c619d5fc0d59
SHA25608fd3a0bc76d03879986acc44e83d8b98ac1efd24222ba4118c52d86a78be39f
SHA512d392527ad20f164e415c3025e0d090bc67271b78be5705d8c8b3296235e1bac6bb048410ed2b63b39e9c017c502bd01c2764c364a46693db2840bc5364d7ac37
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD593dc24b1834a5d110f932de3f7cf89dd
SHA19761cfa116a64ae7915034734e95fc5023f27f12
SHA256f77216258a5bdb9f9c270e6e5c3ced79525d154b13c508aad778017d2bde1f4f
SHA512e6a9fd79a05f7698b41a33cddbc5d408660e87527c45ba9a26307030cf155de7d31e3f0418250b50a3988c61060b027c63646cb7a769571ee71f5309d10797a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e64c5cfe0c87e6075ef6c98953c5c012
SHA1a02574ea2988cda962ad0be9628750b911af2d06
SHA25616f6fc3805c2590ced5c971a50e8f3b08d01725cd9ab53a2e675e457e29fd786
SHA512af56fac6cbfdfeeca8b1e512d029097c77ea1fda3260c7cc73c5e91cd609d085c6b25b209cb59c18978802cca2c0254799344519f1a8169a4ff11eeb3d393ce9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ef1e5eb1da479d2b51b18cb62562821d
SHA1ccfe32fb101cc5e84084759d343c7a8640a83d7a
SHA256c8d8258632a8db42d1eec1b79dff7f2cc050f6faa9ae78c26ee4941603d1b222
SHA51276c2f2de57d7cf406a20af564c28ec3a315e999b8e2ff3c0f50958ddc715992c9cafea1bc92d9c9ece5eb99442d2a1649723b423dff196117c7b311cd22295e5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD507f670999a657cb2f11603dd2772d7b7
SHA1d385b0dcda3b8d44e51d5edbcb8e18a0faccc35c
SHA2564e5184e0c61924d0560e2671cad04c5734b99d3701e3c5e89d3c971ae293a0e1
SHA512bb6ca0fa453ab1d01426c238e78d37d968d9c99147f2774448def22455a05e94be3460a72a19a3fce171ce15c4b159b6319869cdfcb6e301ca76a2f820c84831
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d11f2e6c3023d0a1267c7bcfb3767c3c
SHA1656a1ed7bba868deb3308ed3b66397123817cc8d
SHA25607b3c37acdb3504b7c161c37d25177cf6bc64d5f86894ebc8df1be82c5e59a51
SHA51238f402279bae294a8d4fe3a0d4fb32c2109bdec2b958e5beecdab3fce87ec73792f28b477e08b33314d02711a548863a5d20deff470679ed24d87748c7f843f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59ea9d2120493524f2cdca6151fb391e0
SHA17c23242f330f33279995ce50b5a7ff048e9aa62f
SHA256fe9b1a95651eeb6f823f05478ea001f80061a712870f345e0f0f981105c9f155
SHA512a6b1b73980315c1ef5e77c5ad7863b5f6f9b6656fb166518fe2654c11060420b91d6e25b071b0491e214499b94e62080a690363de819709f7c1badba9fe8e8ed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53e75513457357190fcebb574d2ab9b0c
SHA135cd2005df30f3d2178994d11182dae08fbb8f45
SHA256d961db8ff0fc120208ebe3ce161aeeb7a8e652b77e4e2adb84d5a1f618c11a32
SHA512ed8f751f95782b966d4bf35dc0b8bdd48ef0000fefea5d0866c11a8d3a5d90b82169a0df972f23d44295dfc1ca75a9a30edab20b57d3779b0e7b8c16563b03ea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d8b88d10be3affa7d336d59df73b6167
SHA1d1f5394584256938fe108a4183c0e88e2c6f040e
SHA256976ebf36df50bfafa0aa110c5d9cd6744e112c6a2d6b7a26e1368438b42b0e68
SHA512e918d5883e030ece6f1169e9cec4ad25550932896ffde0b945000c717fcfdb36fa05e72b5bce66b1502d27ab278bd395b015f3cca564abfa08243d690eceea60
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59180580e8b8de36f54688c094d1fd7ac
SHA13ef8029ffc99a18c607a7705c0769ab5f6c4d09e
SHA256a4ad78d221e2596fb76bfc92f1335906a6a46e09c59d03adac3805abf6473f5a
SHA512232da916bb5bc92d3a9f23e2ff385c7bf38e8cfb049900f330e83c8d139df1a9505374787cb49b746ebfa822219895753cb9af38ad4fbf69d81dc0b95be017b5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5e486871bf1a401858d08068e6d5de0e9
SHA1f7549697e97569f8f1a558bc46b7b38718ed2600
SHA256ba3fa5aee5269d7a59d3a04b445d0650e0cb5ae1369549ae20fabf6413737b5e
SHA51242347ae85727140f7d2d548e6cdd75fca73cb3743960fdc3382e8bd2e402dd7eeaba1c6741d99dd8b6a0f7e0424f5fcaffda4a6c1e167b78bc1cd33f03513355
-
Filesize
1KB
MD5d6c9f71d070ecb2b7775762db1c4fd0f
SHA10b7a1ba76eb7ec4750734d7b90d53c95a15e609a
SHA256bba93ea30de6d8ede68a440b4cde0b1e623f73227d2ca86bcb5f1d6f6281ea73
SHA512f5c27c2a2a862be7270aef56616a92be0d7b8fd39a5a1b88c8090d90f2c2482e73f2182e41983b987d0507c1432038e54930c02fe34f7e092b1c7162fe353719
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EB0KZ1Y4\favicon[1].ico
Filesize1KB
MD5f4efbd07afdcea3035529958c1eca83f
SHA101955db113300c0a1219c7ce0cd37a34717ac7ca
SHA2566c5186f7e301e4dae0afb67610bff86074208cee7adf28463d30834d20f0bbed
SHA512cc684e6608b05c8dd710a0aaa43c3357f07d47273b97ac83420b848a66e484deea93f3db581f9d16890479d85c3f63822a17a6fe77f6b5ccbaf187efcbcbac81
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
330KB
MD57407e7ed686d88e47b4c2ec381cc3725
SHA152fb3347b0816e9bcb37e72cf044c2bdfe6e7f15
SHA2560824529e353079821076732a8a7eb57d4e4face51db274d6778cecb81028bf28
SHA51286007ed64649edf5f331e0b2728bec592ac7746f3f3aeb24d7be9050bb9610acc26710e1a2268b685a862f8afc480d8154b590e9643dac09dbec24bbbd016ca0